diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index 1ba92ae611..9d36e27684 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -27,6 +27,7 @@ "Identity.Partner": "^tenantRelationships.delegatedAdminRelationship$|^tenantRelationships.delegatedAdminCustomer$", "Mail": "^users.inferenceClassification$|^users.mailFolder$|^users.message$", "ManagedTenants": "^tenantRelationships.managedTenant$", + "NetworkAccess": "^networkAccess\\.", "Notes": "^users.onenote$|^groups.onenote$|^sites.onenote$", "People": "^users.person$|^users.profile$|^users.officeGraphInsights$|^users.userAnalytics$", "PersonalContacts": "^users.contactFolder$|^users.contact$", diff --git a/openApiDocs/beta/NetworkAccess.yml b/openApiDocs/beta/NetworkAccess.yml new file mode 100644 index 0000000000..88f6ade102 --- /dev/null +++ b/openApiDocs/beta/NetworkAccess.yml @@ -0,0 +1,11365 @@ +openapi: 3.0.1 +info: + title: NetworkAccess + version: v1.0-beta +servers: + - url: https://graph.microsoft.com/beta/ + description: Core +paths: + /networkAccess: + get: + tags: + - networkAccess.networkAccessRoot + summary: Get networkAccess + operationId: networkAccess.networkAccessRoot_GetNetworkAccessRoot + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.networkAccessRoot + summary: Update networkAccess + operationId: networkAccess.networkAccessRoot_UpdateNetworkAccessRoot + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessRoot' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/alerts: + get: + tags: + - networkAccess.alert + summary: Get alerts from networkAccess + operationId: networkAccess_ListAlert + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.alertCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.alert + summary: Create new navigation property to alerts for networkAccess + operationId: networkAccess_CreateAlert + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alert' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alert' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/alerts/{alert-id}': + get: + tags: + - networkAccess.alert + summary: Get alerts from networkAccess + operationId: networkAccess_GetAlert + parameters: + - name: alert-id + in: path + description: The unique identifier of alert + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: alert + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alert' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.alert + summary: Update the navigation property alerts in networkAccess + operationId: networkAccess_UpdateAlert + parameters: + - name: alert-id + in: path + description: The unique identifier of alert + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: alert + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alert' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alert' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.alert + summary: Delete navigation property alerts for networkAccess + operationId: networkAccess_DeleteAlert + parameters: + - name: alert-id + in: path + description: The unique identifier of alert + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: alert + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/alerts/{alert-id}/policy': + get: + tags: + - networkAccess.alert + summary: Get policy from networkAccess + operationId: networkAccess.alert_GetPolicy + parameters: + - name: alert-id + in: path + description: The unique identifier of alert + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: alert + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/alerts/$count: + get: + tags: + - networkAccess.alert + summary: Get the number of the resource + operationId: networkAccess.alert_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/connectivity: + get: + tags: + - networkAccess.connectivity + summary: Get connectivity from networkAccess + description: Connectivity represents all the connectivity components in Global Secure Access. + operationId: networkAccess_GetConnectivity + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property connectivity in networkAccess + operationId: networkAccess_UpdateConnectivity + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivity' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivity' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property connectivity for networkAccess + operationId: networkAccess_DeleteConnectivity + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/connectivity/branches: + get: + tags: + - networkAccess.connectivity + summary: List branches (deprecated) + description: Retrieve a list of branches within a tenant connected to the Global Secure Access services. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-connectivity-list-branches?view=graph-rest-beta + operationId: networkAccess.connectivity_ListBranch + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.branchSiteCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create branch (deprecated) + description: Create a new branch. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-connectivity-post-branches?view=graph-rest-beta + operationId: networkAccess.connectivity_CreateBranch + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchSite' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchSite' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}': + get: + tags: + - networkAccess.connectivity + summary: Get branchSite (deprecated) + description: Retrieve information about a specific branch. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-branchsite-get?view=graph-rest-beta + operationId: networkAccess.connectivity_GetBranch + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchSite' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update branchSite (deprecated) + description: Update the configuration or properties of a specific branch. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-branchsite-update?view=graph-rest-beta + operationId: networkAccess.connectivity_UpdateBranch + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchSite' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchSite' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete branchSite (deprecated) + description: Delete a specific branch. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-branchsite-delete?view=graph-rest-beta + operationId: networkAccess.connectivity_DeleteBranch + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/connectivityConfiguration': + get: + tags: + - networkAccess.connectivity + summary: Get branchConnectivityConfiguration (deprecated) + description: Retrieve the IPSec tunnel configuration required to establish a bidirectional communication link between your organization's router and the Microsoft gateway. This information is vital for configuring your router (customer premise equipment) after creating a deviceLink. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-branchconnectivityconfiguration-get?view=graph-rest-beta + operationId: networkAccess.connectivity.branch_GetConnectivityConfiguration + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchConnectivityConfiguration' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property connectivityConfiguration in networkAccess + operationId: networkAccess.connectivity.branch_UpdateConnectivityConfiguration + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchConnectivityConfiguration' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchConnectivityConfiguration' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property connectivityConfiguration for networkAccess + operationId: networkAccess.connectivity.branch_DeleteConnectivityConfiguration + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/connectivityConfiguration/links': + get: + tags: + - networkAccess.connectivity + summary: Get links from networkAccess + description: List of connectivity configurations for deviceLink objects. + operationId: networkAccess.connectivity.branch.connectivityConfiguration_ListLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.connectivityConfigurationLinkCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create new navigation property to links for networkAccess + operationId: networkAccess.connectivity.branch.connectivityConfiguration_CreateLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/connectivityConfiguration/links/{connectivityConfigurationLink-id}': + get: + tags: + - networkAccess.connectivity + summary: Get links from networkAccess + description: List of connectivity configurations for deviceLink objects. + operationId: networkAccess.connectivity.branch.connectivityConfiguration_GetLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: connectivityConfigurationLink-id + in: path + description: The unique identifier of connectivityConfigurationLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: connectivityConfigurationLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property links in networkAccess + operationId: networkAccess.connectivity.branch.connectivityConfiguration_UpdateLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: connectivityConfigurationLink-id + in: path + description: The unique identifier of connectivityConfigurationLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: connectivityConfigurationLink + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property links for networkAccess + operationId: networkAccess.connectivity.branch.connectivityConfiguration_DeleteLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: connectivityConfigurationLink-id + in: path + description: The unique identifier of connectivityConfigurationLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: connectivityConfigurationLink + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/connectivityConfiguration/links/$count': + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.branch.connectivityConfiguration.link_GetCount + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + '/networkAccess/connectivity/branches/{branchSite-id}/deviceLinks': + get: + tags: + - networkAccess.connectivity + summary: List deviceLinks (deprecated) + description: Retrieve a list of device links associated with a specific branch. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-branchsite-list-devicelinks?view=graph-rest-beta + operationId: networkAccess.connectivity.branch_ListDeviceLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.deviceLinkCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create deviceLink (deprecated) + description: Create a branch site with associated device links. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-branchsite-post-devicelinks?view=graph-rest-beta + operationId: networkAccess.connectivity.branch_CreateDeviceLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/deviceLinks/{deviceLink-id}': + get: + tags: + - networkAccess.connectivity + summary: Get deviceLinks from networkAccess + description: Each unique CPE device associated with a branch is specified. Supports $expand. + operationId: networkAccess.connectivity.branch_GetDeviceLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: deviceLink-id + in: path + description: The unique identifier of deviceLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update deviceLink + description: Update the device link associated with a specific branch or remote network. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-devicelink-update?view=graph-rest-beta + operationId: networkAccess.connectivity.branch_UpdateDeviceLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: deviceLink-id + in: path + description: The unique identifier of deviceLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceLink + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete deviceLink (deprecated) + description: 'Removes the link between the branch or remote network and the CPE device, effectively removing the connection and associated configuration between them.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-branchsite-delete-devicelinks?view=graph-rest-beta + operationId: networkAccess.connectivity.branch_DeleteDeviceLink + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: deviceLink-id + in: path + description: The unique identifier of deviceLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceLink + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/deviceLinks/$count': + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.branch.deviceLink_GetCount + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + '/networkAccess/connectivity/branches/{branchSite-id}/forwardingProfiles': + get: + tags: + - networkAccess.connectivity + summary: List forwardingProfiles (deprecated) + description: Retrieve a list of traffic forwarding profiles associated with a branch. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-branchsite-list-forwardingprofiles?view=graph-rest-beta + operationId: networkAccess.connectivity.branch_ListForwardingProfile + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.forwardingProfileCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create new navigation property to forwardingProfiles for networkAccess + operationId: networkAccess.connectivity.branch_CreateForwardingProfile + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/forwardingProfiles/{forwardingProfile-id}': + get: + tags: + - networkAccess.connectivity + summary: Get forwardingProfiles from networkAccess + description: Each forwarding profile associated with a branch site is specified. Supports $expand. + operationId: networkAccess.connectivity.branch_GetForwardingProfile + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property forwardingProfiles in networkAccess + operationId: networkAccess.connectivity.branch_UpdateForwardingProfile + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property forwardingProfiles for networkAccess + operationId: networkAccess.connectivity.branch_DeleteForwardingProfile + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/forwardingProfiles/{forwardingProfile-id}/policies': + get: + tags: + - networkAccess.connectivity + summary: Get policies from networkAccess + description: Traffic forwarding policies associated with this profile. + operationId: networkAccess.connectivity.branch.forwardingProfile_ListPolicy + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.policyLinkCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create new navigation property to policies for networkAccess + operationId: networkAccess.connectivity.branch.forwardingProfile_CreatePolicy + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/forwardingProfiles/{forwardingProfile-id}/policies/{policyLink-id}': + get: + tags: + - networkAccess.connectivity + summary: Get policies from networkAccess + description: Traffic forwarding policies associated with this profile. + operationId: networkAccess.connectivity.branch.forwardingProfile_GetPolicy + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property policies in networkAccess + operationId: networkAccess.connectivity.branch.forwardingProfile_UpdatePolicy + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property policies for networkAccess + operationId: networkAccess.connectivity.branch.forwardingProfile_DeletePolicy + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/forwardingProfiles/{forwardingProfile-id}/policies/{policyLink-id}/policy': + get: + tags: + - networkAccess.connectivity + summary: Get policy from networkAccess + description: Policy. + operationId: networkAccess.connectivity.branch.forwardingProfile.policy_GetPolicy + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/forwardingProfiles/{forwardingProfile-id}/policies/$count': + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.branch.forwardingProfile.policy_GetCount + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + '/networkAccess/connectivity/branches/{branchSite-id}/forwardingProfiles/{forwardingProfile-id}/servicePrincipal': + get: + tags: + - networkAccess.connectivity + summary: Get servicePrincipal from networkAccess + operationId: networkAccess.connectivity.branch.forwardingProfile_GetServicePrincipal + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/branches/{branchSite-id}/forwardingProfiles/$count': + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.branch.forwardingProfile_GetCount + parameters: + - name: branchSite-id + in: path + description: The unique identifier of branchSite + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: branchSite + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + /networkAccess/connectivity/branches/$count: + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.branch_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-03-20' + date: '2023-12-19' + version: 2022-06/PrivatePreview:NetworkAccess + description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + /networkAccess/connectivity/remoteNetworks: + get: + tags: + - networkAccess.connectivity + summary: Get remoteNetworks from networkAccess + description: 'Represent locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel.' + operationId: networkAccess.connectivity_ListRemoteNetwork + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.remoteNetworkCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create remoteNetwork + description: Create a new remote network. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-connectivity-post-remotenetworks?view=graph-rest-beta + operationId: networkAccess.connectivity_CreateRemoteNetwork + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetwork' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetwork' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}': + get: + tags: + - networkAccess.connectivity + summary: Get remoteNetworks from networkAccess + description: 'Represent locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel.' + operationId: networkAccess.connectivity_GetRemoteNetwork + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetwork' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property remoteNetworks in networkAccess + operationId: networkAccess.connectivity_UpdateRemoteNetwork + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetwork' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetwork' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property remoteNetworks for networkAccess + operationId: networkAccess.connectivity_DeleteRemoteNetwork + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/connectivityConfiguration': + get: + tags: + - networkAccess.connectivity + summary: Get connectivityConfiguration from networkAccess + description: Specifies the connectivity details of all device links associated with a remote network. + operationId: networkAccess.connectivity.remoteNetwork_GetConnectivityConfiguration + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property connectivityConfiguration in networkAccess + operationId: networkAccess.connectivity.remoteNetwork_UpdateConnectivityConfiguration + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property connectivityConfiguration for networkAccess + operationId: networkAccess.connectivity.remoteNetwork_DeleteConnectivityConfiguration + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/connectivityConfiguration/links': + get: + tags: + - networkAccess.connectivity + summary: Get links from networkAccess + description: List of connectivity configurations for deviceLink objects. + operationId: networkAccess.connectivity.remoteNetwork.connectivityConfiguration_ListLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.connectivityConfigurationLinkCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create new navigation property to links for networkAccess + operationId: networkAccess.connectivity.remoteNetwork.connectivityConfiguration_CreateLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/connectivityConfiguration/links/{connectivityConfigurationLink-id}': + get: + tags: + - networkAccess.connectivity + summary: Get links from networkAccess + description: List of connectivity configurations for deviceLink objects. + operationId: networkAccess.connectivity.remoteNetwork.connectivityConfiguration_GetLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: connectivityConfigurationLink-id + in: path + description: The unique identifier of connectivityConfigurationLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: connectivityConfigurationLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property links in networkAccess + operationId: networkAccess.connectivity.remoteNetwork.connectivityConfiguration_UpdateLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: connectivityConfigurationLink-id + in: path + description: The unique identifier of connectivityConfigurationLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: connectivityConfigurationLink + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property links for networkAccess + operationId: networkAccess.connectivity.remoteNetwork.connectivityConfiguration_DeleteLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: connectivityConfigurationLink-id + in: path + description: The unique identifier of connectivityConfigurationLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: connectivityConfigurationLink + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/connectivityConfiguration/links/$count': + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.remoteNetwork.connectivityConfiguration.link_GetCount + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/deviceLinks': + get: + tags: + - networkAccess.connectivity + summary: Get deviceLink + description: Retrieves a specific device link associated with a remote network. + operationId: networkAccess.connectivity.remoteNetwork_ListDeviceLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.deviceLinkCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create new navigation property to deviceLinks for networkAccess + operationId: networkAccess.connectivity.remoteNetwork_CreateDeviceLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/deviceLinks/{deviceLink-id}': + get: + tags: + - networkAccess.connectivity + summary: Get deviceLink + description: Retrieves a specific device link associated with a remote network. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-devicelink-get?view=graph-rest-beta + operationId: networkAccess.connectivity.remoteNetwork_GetDeviceLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: deviceLink-id + in: path + description: The unique identifier of deviceLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property deviceLinks in networkAccess + operationId: networkAccess.connectivity.remoteNetwork_UpdateDeviceLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: deviceLink-id + in: path + description: The unique identifier of deviceLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceLink + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete deviceLink + description: 'Removes the link between the branch or remote network and the CPE device, effectively removing the connection and associated configuration between them.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-devicelink-delete?view=graph-rest-beta + operationId: networkAccess.connectivity.remoteNetwork_DeleteDeviceLink + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: deviceLink-id + in: path + description: The unique identifier of deviceLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deviceLink + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/deviceLinks/$count': + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.remoteNetwork.deviceLink_GetCount + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/forwardingProfiles': + get: + tags: + - networkAccess.connectivity + summary: Get forwardingProfiles from networkAccess + description: Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + operationId: networkAccess.connectivity.remoteNetwork_ListForwardingProfile + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.forwardingProfileCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create new navigation property to forwardingProfiles for networkAccess + operationId: networkAccess.connectivity.remoteNetwork_CreateForwardingProfile + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/forwardingProfiles/{forwardingProfile-id}': + get: + tags: + - networkAccess.connectivity + summary: Get forwardingProfiles from networkAccess + description: Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + operationId: networkAccess.connectivity.remoteNetwork_GetForwardingProfile + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property forwardingProfiles in networkAccess + operationId: networkAccess.connectivity.remoteNetwork_UpdateForwardingProfile + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property forwardingProfiles for networkAccess + operationId: networkAccess.connectivity.remoteNetwork_DeleteForwardingProfile + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/forwardingProfiles/{forwardingProfile-id}/policies': + get: + tags: + - networkAccess.connectivity + summary: Get policies from networkAccess + description: Traffic forwarding policies associated with this profile. + operationId: networkAccess.connectivity.remoteNetwork.forwardingProfile_ListPolicy + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.policyLinkCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.connectivity + summary: Create new navigation property to policies for networkAccess + operationId: networkAccess.connectivity.remoteNetwork.forwardingProfile_CreatePolicy + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/forwardingProfiles/{forwardingProfile-id}/policies/{policyLink-id}': + get: + tags: + - networkAccess.connectivity + summary: Get policies from networkAccess + description: Traffic forwarding policies associated with this profile. + operationId: networkAccess.connectivity.remoteNetwork.forwardingProfile_GetPolicy + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.connectivity + summary: Update the navigation property policies in networkAccess + operationId: networkAccess.connectivity.remoteNetwork.forwardingProfile_UpdatePolicy + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.connectivity + summary: Delete navigation property policies for networkAccess + operationId: networkAccess.connectivity.remoteNetwork.forwardingProfile_DeletePolicy + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/forwardingProfiles/{forwardingProfile-id}/policies/{policyLink-id}/policy': + get: + tags: + - networkAccess.connectivity + summary: Get policy from networkAccess + description: Policy. + operationId: networkAccess.connectivity.remoteNetwork.forwardingProfile.policy_GetPolicy + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/forwardingProfiles/{forwardingProfile-id}/policies/$count': + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.remoteNetwork.forwardingProfile.policy_GetCount + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/forwardingProfiles/{forwardingProfile-id}/servicePrincipal': + get: + tags: + - networkAccess.connectivity + summary: Get servicePrincipal from networkAccess + operationId: networkAccess.connectivity.remoteNetwork.forwardingProfile_GetServicePrincipal + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/connectivity/remoteNetworks/{remoteNetwork-id}/forwardingProfiles/$count': + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.remoteNetwork.forwardingProfile_GetCount + parameters: + - name: remoteNetwork-id + in: path + description: The unique identifier of remoteNetwork + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetwork + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/connectivity/remoteNetworks/$count: + get: + tags: + - networkAccess.connectivity + summary: Get the number of the resource + operationId: networkAccess.connectivity.remoteNetwork_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/filteringPolicies: + get: + tags: + - networkAccess.filteringPolicy + summary: List filteringPolicies + description: Get a list of the microsoft.graph.networkaccess.filteringPolicy objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-networkaccessroot-list-filteringpolicies?view=graph-rest-beta + operationId: networkAccess_ListFilteringPolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.filteringPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.filteringPolicy + summary: Create new navigation property to filteringPolicies for networkAccess + operationId: networkAccess_CreateFilteringPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringPolicies/{filteringPolicy-id}': + get: + tags: + - networkAccess.filteringPolicy + summary: Get filteringPolicy + description: Get a filteringPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-filteringpolicy-get?view=graph-rest-beta + operationId: networkAccess_GetFilteringPolicy + parameters: + - name: filteringPolicy-id + in: path + description: The unique identifier of filteringPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.filteringPolicy + summary: Update the navigation property filteringPolicies in networkAccess + operationId: networkAccess_UpdateFilteringPolicy + parameters: + - name: filteringPolicy-id + in: path + description: The unique identifier of filteringPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.filteringPolicy + summary: Delete navigation property filteringPolicies for networkAccess + operationId: networkAccess_DeleteFilteringPolicy + parameters: + - name: filteringPolicy-id + in: path + description: The unique identifier of filteringPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringPolicies/{filteringPolicy-id}/policyRules': + get: + tags: + - networkAccess.filteringPolicy + summary: Get policyRules from networkAccess + description: Represents the definition of the policy ruleset that makes up the core definition of a policy. + operationId: networkAccess.filteringPolicy_ListPolicyRule + parameters: + - name: filteringPolicy-id + in: path + description: The unique identifier of filteringPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.policyRuleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.filteringPolicy + summary: Create new navigation property to policyRules for networkAccess + operationId: networkAccess.filteringPolicy_CreatePolicyRule + parameters: + - name: filteringPolicy-id + in: path + description: The unique identifier of filteringPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringPolicies/{filteringPolicy-id}/policyRules/{policyRule-id}': + get: + tags: + - networkAccess.filteringPolicy + summary: Get policyRules from networkAccess + description: Represents the definition of the policy ruleset that makes up the core definition of a policy. + operationId: networkAccess.filteringPolicy_GetPolicyRule + parameters: + - name: filteringPolicy-id + in: path + description: The unique identifier of filteringPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringPolicy + - name: policyRule-id + in: path + description: The unique identifier of policyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyRule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.filteringPolicy + summary: Update the navigation property policyRules in networkAccess + operationId: networkAccess.filteringPolicy_UpdatePolicyRule + parameters: + - name: filteringPolicy-id + in: path + description: The unique identifier of filteringPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringPolicy + - name: policyRule-id + in: path + description: The unique identifier of policyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyRule + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.filteringPolicy + summary: Delete navigation property policyRules for networkAccess + operationId: networkAccess.filteringPolicy_DeletePolicyRule + parameters: + - name: filteringPolicy-id + in: path + description: The unique identifier of filteringPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringPolicy + - name: policyRule-id + in: path + description: The unique identifier of policyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyRule + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringPolicies/{filteringPolicy-id}/policyRules/$count': + get: + tags: + - networkAccess.filteringPolicy + summary: Get the number of the resource + operationId: networkAccess.filteringPolicy.policyRule_GetCount + parameters: + - name: filteringPolicy-id + in: path + description: The unique identifier of filteringPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/filteringPolicies/$count: + get: + tags: + - networkAccess.filteringPolicy + summary: Get the number of the resource + operationId: networkAccess.filteringPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/filteringProfiles: + get: + tags: + - networkAccess.filteringProfile + summary: List filteringProfiles + description: Get a list of the filteringProfile objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-filteringprofile-list?view=graph-rest-beta + operationId: networkAccess_ListFilteringProfile + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.filteringProfileCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.filteringProfile + summary: Create new navigation property to filteringProfiles for networkAccess + operationId: networkAccess_CreateFilteringProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringProfile' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringProfiles/{filteringProfile-id}': + get: + tags: + - networkAccess.filteringProfile + summary: Get filteringProfiles from networkAccess + description: 'A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups.' + operationId: networkAccess_GetFilteringProfile + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.filteringProfile + summary: Update filteringProfile + description: Update the properties of a filteringProfile object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-filteringprofile-update?view=graph-rest-beta + operationId: networkAccess_UpdateFilteringProfile + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringProfile' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.filteringProfile + summary: Delete navigation property filteringProfiles for networkAccess + operationId: networkAccess_DeleteFilteringProfile + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringProfiles/{filteringProfile-id}/conditionalAccessPolicies': + get: + tags: + - networkAccess.filteringProfile + summary: Get conditionalAccessPolicies from networkAccess + description: A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + operationId: networkAccess.filteringProfile_ListConditionalAccessPolicy + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.conditionalAccessPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/networkAccess/filteringProfiles/{filteringProfile-id}/conditionalAccessPolicies/{conditionalAccessPolicy-id}': + get: + tags: + - networkAccess.filteringProfile + summary: Get conditionalAccessPolicies from networkAccess + description: A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + operationId: networkAccess.filteringProfile_GetConditionalAccessPolicy + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - name: conditionalAccessPolicy-id + in: path + description: The unique identifier of conditionalAccessPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conditionalAccessPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringProfiles/{filteringProfile-id}/conditionalAccessPolicies/$count': + get: + tags: + - networkAccess.filteringProfile + summary: Get the number of the resource + operationId: networkAccess.filteringProfile.conditionalAccessPolicy_GetCount + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/networkAccess/filteringProfiles/{filteringProfile-id}/policies': + get: + tags: + - networkAccess.filteringProfile + summary: Get policies from networkAccess + description: Traffic forwarding policies associated with this profile. + operationId: networkAccess.filteringProfile_ListPolicy + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.policyLinkCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.filteringProfile + summary: Create new navigation property to policies for networkAccess + operationId: networkAccess.filteringProfile_CreatePolicy + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringProfiles/{filteringProfile-id}/policies/{policyLink-id}': + get: + tags: + - networkAccess.filteringProfile + summary: Get policies from networkAccess + description: Traffic forwarding policies associated with this profile. + operationId: networkAccess.filteringProfile_GetPolicy + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.filteringProfile + summary: Update the navigation property policies in networkAccess + operationId: networkAccess.filteringProfile_UpdatePolicy + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.filteringProfile + summary: Delete navigation property policies for networkAccess + operationId: networkAccess.filteringProfile_DeletePolicy + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringProfiles/{filteringProfile-id}/policies/{policyLink-id}/policy': + get: + tags: + - networkAccess.filteringProfile + summary: Get policy from networkAccess + description: Policy. + operationId: networkAccess.filteringProfile.policy_GetPolicy + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/filteringProfiles/{filteringProfile-id}/policies/$count': + get: + tags: + - networkAccess.filteringProfile + summary: Get the number of the resource + operationId: networkAccess.filteringProfile.policy_GetCount + parameters: + - name: filteringProfile-id + in: path + description: The unique identifier of filteringProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: filteringProfile + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/filteringProfiles/$count: + get: + tags: + - networkAccess.filteringProfile + summary: Get the number of the resource + operationId: networkAccess.filteringProfile_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/forwardingPolicies: + get: + tags: + - networkAccess.forwardingPolicy + summary: List forwardingPolicies + description: Retrieve a list of forwarding policies associated with a specific traffic forwarding profile. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-networkaccessroot-list-forwardingpolicies?view=graph-rest-beta + operationId: networkAccess_ListForwardingPolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.forwardingPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.forwardingPolicy + summary: Create new navigation property to forwardingPolicies for networkAccess + operationId: networkAccess_CreateForwardingPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/forwardingPolicies/{forwardingPolicy-id}': + get: + tags: + - networkAccess.forwardingPolicy + summary: Get forwardingPolicy + description: Retrieve information about a specific forwarding policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingpolicy-get?view=graph-rest-beta + operationId: networkAccess_GetForwardingPolicy + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.forwardingPolicy + summary: Update the navigation property forwardingPolicies in networkAccess + operationId: networkAccess_UpdateForwardingPolicy + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.forwardingPolicy + summary: Delete navigation property forwardingPolicies for networkAccess + operationId: networkAccess_DeleteForwardingPolicy + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/forwardingPolicies/{forwardingPolicy-id}/microsoft.graph.networkaccess.updatePolicyRules': + post: + tags: + - networkAccess.Actions + summary: Invoke action updatePolicyRules + description: Update the rules within a forwarding policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingpolicy-updatepolicyrules?view=graph-rest-beta + operationId: networkAccess.forwardingPolicy_updatePolicyRule + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + rules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRuleDelta' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/networkAccess/forwardingPolicies/{forwardingPolicy-id}/policyRules': + get: + tags: + - networkAccess.forwardingPolicy + summary: Get policyRules from networkAccess + description: Represents the definition of the policy ruleset that makes up the core definition of a policy. + operationId: networkAccess.forwardingPolicy_ListPolicyRule + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.policyRuleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.forwardingPolicy + summary: Create new navigation property to policyRules for networkAccess + operationId: networkAccess.forwardingPolicy_CreatePolicyRule + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/forwardingPolicies/{forwardingPolicy-id}/policyRules/{policyRule-id}': + get: + tags: + - networkAccess.forwardingPolicy + summary: Get policyRules from networkAccess + description: Represents the definition of the policy ruleset that makes up the core definition of a policy. + operationId: networkAccess.forwardingPolicy_GetPolicyRule + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + - name: policyRule-id + in: path + description: The unique identifier of policyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyRule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.forwardingPolicy + summary: Update policyRule + description: Update an existing forwarding rule within a forwarding policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-policyrule-update?view=graph-rest-beta + operationId: networkAccess.forwardingPolicy_UpdatePolicyRule + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + - name: policyRule-id + in: path + description: The unique identifier of policyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyRule + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.forwardingPolicy + summary: Delete navigation property policyRules for networkAccess + operationId: networkAccess.forwardingPolicy_DeletePolicyRule + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + - name: policyRule-id + in: path + description: The unique identifier of policyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyRule + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/forwardingPolicies/{forwardingPolicy-id}/policyRules/$count': + get: + tags: + - networkAccess.forwardingPolicy + summary: Get the number of the resource + operationId: networkAccess.forwardingPolicy.policyRule_GetCount + parameters: + - name: forwardingPolicy-id + in: path + description: The unique identifier of forwardingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/forwardingPolicies/$count: + get: + tags: + - networkAccess.forwardingPolicy + summary: Get the number of the resource + operationId: networkAccess.forwardingPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/forwardingProfiles: + get: + tags: + - networkAccess.forwardingProfile + summary: List forwardingProfiles + description: Retrieve a list of forwarding profiles. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-networkaccessroot-list-forwardingprofiles?view=graph-rest-beta + operationId: networkAccess_ListForwardingProfile + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.forwardingProfileCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.forwardingProfile + summary: Create new navigation property to forwardingProfiles for networkAccess + operationId: networkAccess_CreateForwardingProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/forwardingProfiles/{forwardingProfile-id}': + get: + tags: + - networkAccess.forwardingProfile + summary: Get forwardingProfile + description: Retrieve information about a specific forwarding profile. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingprofile-get?view=graph-rest-beta + operationId: networkAccess_GetForwardingProfile + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.forwardingProfile + summary: Update forwardingProfile + description: Update an existing forwarding profile. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingprofile-update?view=graph-rest-beta + operationId: networkAccess_UpdateForwardingProfile + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.forwardingProfile + summary: Delete navigation property forwardingProfiles for networkAccess + operationId: networkAccess_DeleteForwardingProfile + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/forwardingProfiles/{forwardingProfile-id}/policies': + get: + tags: + - networkAccess.forwardingProfile + summary: List forwarding policies + description: Retrieve a list of forwarding policy links that are associated with a specific forwarding profile. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingprofile-list-policies?view=graph-rest-beta + operationId: networkAccess.forwardingProfile_ListPolicy + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.policyLinkCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.forwardingProfile + summary: Create new navigation property to policies for networkAccess + operationId: networkAccess.forwardingProfile_CreatePolicy + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/forwardingProfiles/{forwardingProfile-id}/policies/{policyLink-id}': + get: + tags: + - networkAccess.forwardingProfile + summary: Get forwardingPolicyLink + description: Retrieve information about a specific link between a forwarding policy and a forwarding profile. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingpolicylink-get?view=graph-rest-beta + operationId: networkAccess.forwardingProfile_GetPolicy + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.forwardingProfile + summary: Update forwardingPolicyLink + description: Update an existing forwarding policy link to modify the association between a forwarding policy and a forwarding profile. This operation allows for linking or unlinking them as needed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingpolicylink-update?view=graph-rest-beta + operationId: networkAccess.forwardingProfile_UpdatePolicy + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.forwardingProfile + summary: Delete navigation property policies for networkAccess + operationId: networkAccess.forwardingProfile_DeletePolicy + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/forwardingProfiles/{forwardingProfile-id}/policies/{policyLink-id}/policy': + get: + tags: + - networkAccess.forwardingProfile + summary: Get policy from networkAccess + description: Policy. + operationId: networkAccess.forwardingProfile.policy_GetPolicy + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: policyLink-id + in: path + description: The unique identifier of policyLink + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyLink + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/forwardingProfiles/{forwardingProfile-id}/policies/$count': + get: + tags: + - networkAccess.forwardingProfile + summary: Get the number of the resource + operationId: networkAccess.forwardingProfile.policy_GetCount + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/networkAccess/forwardingProfiles/{forwardingProfile-id}/servicePrincipal': + get: + tags: + - networkAccess.forwardingProfile + summary: Get servicePrincipal from networkAccess + operationId: networkAccess.forwardingProfile_GetServicePrincipal + parameters: + - name: forwardingProfile-id + in: path + description: The unique identifier of forwardingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: forwardingProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/forwardingProfiles/$count: + get: + tags: + - networkAccess.forwardingProfile + summary: Get the number of the resource + operationId: networkAccess.forwardingProfile_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/logs: + get: + tags: + - networkAccess.logs + summary: Get logs from networkAccess + description: Represents network connections that are routed through Global Secure Access. + operationId: networkAccess_GetLog + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.logs' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.logs + summary: Update the navigation property logs in networkAccess + operationId: networkAccess_UpdateLog + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.logs' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.logs' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.logs + summary: Delete navigation property logs for networkAccess + operationId: networkAccess_DeleteLog + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/logs/remoteNetworks: + get: + tags: + - networkAccess.logs + summary: Get remoteNetworks from networkAccess + description: A collection of remote network health events. + operationId: networkAccess.log_ListRemoteNetwork + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.remoteNetworkHealthEventCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.logs + summary: Create new navigation property to remoteNetworks for networkAccess + operationId: networkAccess.log_CreateRemoteNetwork + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkHealthEvent' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkHealthEvent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/logs/remoteNetworks/{remoteNetworkHealthEvent-id}': + get: + tags: + - networkAccess.logs + summary: Get remoteNetworks from networkAccess + description: A collection of remote network health events. + operationId: networkAccess.log_GetRemoteNetwork + parameters: + - name: remoteNetworkHealthEvent-id + in: path + description: The unique identifier of remoteNetworkHealthEvent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetworkHealthEvent + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkHealthEvent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.logs + summary: Update the navigation property remoteNetworks in networkAccess + operationId: networkAccess.log_UpdateRemoteNetwork + parameters: + - name: remoteNetworkHealthEvent-id + in: path + description: The unique identifier of remoteNetworkHealthEvent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetworkHealthEvent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkHealthEvent' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkHealthEvent' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.logs + summary: Delete navigation property remoteNetworks for networkAccess + operationId: networkAccess.log_DeleteRemoteNetwork + parameters: + - name: remoteNetworkHealthEvent-id + in: path + description: The unique identifier of remoteNetworkHealthEvent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: remoteNetworkHealthEvent + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/logs/remoteNetworks/$count: + get: + tags: + - networkAccess.logs + summary: Get the number of the resource + operationId: networkAccess.log.remoteNetwork_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/logs/traffic: + get: + tags: + - networkAccess.logs + summary: List networkAccessTraffic + description: Get a list of log events for traffic routed through the Global Secure Access services. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-logs-list-traffic?view=graph-rest-beta + operationId: networkAccess.log_ListTraffic + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.networkAccessTrafficCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.logs + summary: Create new navigation property to traffic for networkAccess + operationId: networkAccess.log_CreateTraffic + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessTraffic' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessTraffic' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/logs/traffic/{networkAccessTraffic-transactionId}': + get: + tags: + - networkAccess.logs + summary: Get traffic from networkAccess + description: A network access traffic log entry that contains comprehensive information about network traffic events. + operationId: networkAccess.log_GetTraffic + parameters: + - name: networkAccessTraffic-transactionId + in: path + description: The unique identifier of networkAccessTraffic + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: networkAccessTraffic + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessTraffic' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.logs + summary: Update the navigation property traffic in networkAccess + operationId: networkAccess.log_UpdateTraffic + parameters: + - name: networkAccessTraffic-transactionId + in: path + description: The unique identifier of networkAccessTraffic + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: networkAccessTraffic + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessTraffic' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessTraffic' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.logs + summary: Delete navigation property traffic for networkAccess + operationId: networkAccess.log_DeleteTraffic + parameters: + - name: networkAccessTraffic-transactionId + in: path + description: The unique identifier of networkAccessTraffic + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: networkAccessTraffic + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/logs/traffic/$count: + get: + tags: + - networkAccess.logs + summary: Get the number of the resource + operationId: networkAccess.log.traffic_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/microsoft.graph.networkaccess.onboard: + post: + tags: + - networkAccess.Actions + summary: Invoke action onboard + operationId: networkAccess_onboard + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /networkAccess/reports: + get: + tags: + - networkAccess.reports + summary: Get reports from networkAccess + description: Represents the status of the Global Secure Access services for the tenant. + operationId: networkAccess_GetReport + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.reports' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.reports + summary: Update the navigation property reports in networkAccess + operationId: networkAccess_UpdateReport + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.reports' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.reports' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.reports + summary: Delete navigation property reports for networkAccess + operationId: networkAccess_DeleteReport + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/reports/microsoft.graph.networkaccess.crossTenantAccessReport(startDateTime={startDateTime},endDateTime={endDateTime})': + get: + tags: + - networkAccess.Functions + summary: Invoke function crossTenantAccessReport + operationId: networkAccess.report_crossTenantAccessReport + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.crossTenantAccess' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.destinationReport(startDateTime={startDateTime},endDateTime={endDateTime})': + get: + tags: + - networkAccess.Functions + summary: Invoke function destinationReport + operationId: networkAccess.report_destinationReport + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.destination' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.deviceReport(startDateTime={startDateTime},endDateTime={endDateTime})': + get: + tags: + - networkAccess.Functions + summary: Invoke function deviceReport + operationId: networkAccess.report_deviceReport + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.device' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.entitiesSummaries(startDateTime={startDateTime},endDateTime={endDateTime})': + get: + tags: + - networkAccess.Functions + summary: Invoke function entitiesSummaries + description: 'Get the number of users, devices, and workloads per traffic type in a specified time period.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-reports-entitiessummaries?view=graph-rest-beta + operationId: networkAccess.report_entitiesSummary + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.entitiesSummary' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.getCrossTenantSummary(startDateTime={startDateTime},endDateTime={endDateTime},discoveryPivotDateTime={discoveryPivotDateTime})': + get: + tags: + - networkAccess.Functions + summary: Invoke function getCrossTenantSummary + description: Get a summary of the cross-tenant access patterns. + operationId: networkAccess.report_getCrossTenantSummary + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: discoveryPivotDateTime + in: path + description: 'Usage: discoveryPivotDateTime={discoveryPivotDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.crossTenantSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/networkAccess/reports/microsoft.graph.networkaccess.getDestinationSummaries(startDateTime={startDateTime},endDateTime={endDateTime},aggregatedBy=''{aggregatedBy}'')': + get: + tags: + - networkAccess.Functions + summary: Invoke function getDestinationSummaries + description: Get counts of the visits to the top destination aggregations. + operationId: networkAccess.report_getDestinationSummary + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: aggregatedBy + in: path + description: 'Usage: aggregatedBy=''{aggregatedBy}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.aggregationFilter' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.destinationSummary' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.getDeviceUsageSummary(startDateTime={startDateTime},endDateTime={endDateTime},activityPivotDateTime={activityPivotDateTime})': + get: + tags: + - networkAccess.Functions + summary: Invoke function getDeviceUsageSummary + description: 'Get a summary of device onboarding and offboarding within a specified timeframe. This summary includes the total number of devices, active devices, and inactive devices.' + operationId: networkAccess.report_getDeviceUsageSummary + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: activityPivotDateTime + in: path + description: 'Usage: activityPivotDateTime={activityPivotDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceUsageSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/networkAccess/reports/microsoft.graph.networkaccess.getDiscoveredApplicationSegmentReport(startDateTime={startDateTime},endDateTime={endDateTime},userId=''@userId'')': + get: + tags: + - networkAccess.Functions + summary: Invoke function getDiscoveredApplicationSegmentReport + operationId: networkAccess.report_getDiscoveredApplicationSegmentReport + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: userId + in: query + description: 'Usage: userId=''@userId''' + style: form + explode: false + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.discoveredApplicationSegmentReport' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.transactionSummaries(startDateTime={startDateTime},endDateTime={endDateTime})': + get: + tags: + - networkAccess.Functions + summary: Invoke function transactionSummaries + description: 'Get the total number of transactions and the number of blocked transactions, grouped by traffic type.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-reports-transactionsummaries?view=graph-rest-beta + operationId: networkAccess.report_transactionSummary + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.transactionSummary' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.usageProfiling(startDateTime={startDateTime},endDateTime={endDateTime},aggregatedBy=''{aggregatedBy}'',discoveredApplicationSegmentId=''@discoveredApplicationSegmentId'')': + get: + tags: + - networkAccess.Functions + summary: Invoke function usageProfiling + operationId: networkAccess.report_usageProfiling + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: aggregatedBy + in: path + description: 'Usage: aggregatedBy=''{aggregatedBy}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.aggregationFilter' + - name: discoveredApplicationSegmentId + in: query + description: 'Usage: discoveredApplicationSegmentId=''@discoveredApplicationSegmentId''' + style: form + explode: false + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.usageProfilingPoint' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.userReport(startDateTime={startDateTime},endDateTime={endDateTime},discoveredApplicationSegmentId=''@discoveredApplicationSegmentId'')': + get: + tags: + - networkAccess.Functions + summary: Invoke function userReport + operationId: networkAccess.report_userReport + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: discoveredApplicationSegmentId + in: query + description: 'Usage: discoveredApplicationSegmentId=''@discoveredApplicationSegmentId''' + style: form + explode: false + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.user' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.webCategoryReport(startDateTime={startDateTime},endDateTime={endDateTime})': + get: + tags: + - networkAccess.Functions + summary: Invoke function webCategoryReport + operationId: networkAccess.report_webCategoryReport + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.webCategoriesSummary' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /networkAccess/settings: + get: + tags: + - networkAccess.settings + summary: Get settings from networkAccess + description: Global Secure Access settings. + operationId: networkAccess_GetSetting + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.settings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.settings + summary: Update the navigation property settings in networkAccess + operationId: networkAccess_UpdateSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.settings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.settings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.settings + summary: Delete navigation property settings for networkAccess + operationId: networkAccess_DeleteSetting + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/settings/conditionalAccess: + get: + tags: + - networkAccess.settings + summary: Get conditionalAccessSettings + description: 'Retrieve the conditional access settings, which include the preservation of the original source IP address in network traffic for accurate identification and tracking, and the establishment of scalable network connectivity through the Global Secure Access services.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-conditionalaccesssettings-get?view=graph-rest-beta + operationId: networkAccess.setting_GetConditionalAccess + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.settings + summary: Update conditionalAccessSettings + description: 'Update the conditional access settings to include the preservation of the original source IP address in network traffic for accurate identification and tracking, as well as the establishment of scalable network connectivity through the Global Secure Access services.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-conditionalaccesssettings-update?view=graph-rest-beta + operationId: networkAccess.setting_UpdateConditionalAccess + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.settings + summary: Delete navigation property conditionalAccess for networkAccess + operationId: networkAccess.setting_DeleteConditionalAccess + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/settings/crossTenantAccess: + get: + tags: + - networkAccess.settings + summary: Get crossTenantAccessSettings + description: 'Retrieve the cross-tenant access settings, which include network packet tagging to enforce Tenant Restrictions Policies (TRv2 Policies) aimed at preventing data exfiltration to external tenants.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-crosstenantaccesssettings-get?view=graph-rest-beta + operationId: networkAccess.setting_GetCrossTenantAccess + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.crossTenantAccessSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.settings + summary: Update crossTenantAccessSettings + description: Update the cross-tenant access settings to include network packet tagging for enforcing Tenant Restrictions Policies (TRv2 Policies) that prevent data exfiltration to external tenants. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-crosstenantaccesssettings-update?view=graph-rest-beta + operationId: networkAccess.setting_UpdateCrossTenantAccess + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.crossTenantAccessSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.crossTenantAccessSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.settings + summary: Delete navigation property crossTenantAccess for networkAccess + operationId: networkAccess.setting_DeleteCrossTenantAccess + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/settings/enrichedAuditLogs: + get: + tags: + - networkAccess.settings + summary: Get enrichedAuditLogs from networkAccess + operationId: networkAccess.setting_GetEnrichedAuditLog + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogs' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.settings + summary: Update enrichedAuditLogs + description: 'Update the settings for the enriched audit logs workloads to control the enrichment feature for each partner workload, such as SharePoint, Teams, and Exchange.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-enrichedauditlogs-update?view=graph-rest-beta + operationId: networkAccess.setting_UpdateEnrichedAuditLog + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogs' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogs' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.settings + summary: Delete navigation property enrichedAuditLogs for networkAccess + operationId: networkAccess.setting_DeleteEnrichedAuditLog + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/settings/forwardingOptions: + get: + tags: + - networkAccess.settings + summary: Get forwardingOptions + description: 'Retrieve the forwarding options for the tenant, with a specific focus on the ''skipDnsLookupState'' flag. This flag determines whether DNS lookup will be skipped, allowing Microsoft 365 traffic to be forwarded directly to the Front Door using the client-resolved destination.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingoptions-get?view=graph-rest-beta + operationId: networkAccess.setting_GetForwardingOption + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.settings + summary: Update forwardingOptions + description: 'the forwarding options for the tenant, with a specific focus on the skipDnsLookupState flag. This flag determines whether DNS lookup will be skipped, allowing Microsoft 365 traffic to be forwarded directly to the Front Door using the client-resolved destination.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingoptions-update?view=graph-rest-beta + operationId: networkAccess.setting_UpdateForwardingOption + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.settings + summary: Delete navigation property forwardingOptions for networkAccess + operationId: networkAccess.setting_DeleteForwardingOption + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/tenantStatus: + get: + tags: + - networkAccess.tenantStatus + summary: Get tenantStatus + description: Retrieve the onboarding status of a specific tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tenantstatus-get?view=graph-rest-beta + operationId: networkAccess_GetTenantStatus + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.tenantStatus + summary: Update the navigation property tenantStatus in networkAccess + operationId: networkAccess_UpdateTenantStatus + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.tenantStatus + summary: Delete navigation property tenantStatus for networkAccess + operationId: networkAccess_DeleteTenantStatus + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation +components: + schemas: + microsoft.graph.networkaccess.networkAccessRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: networkAccessRoot + type: object + properties: + alerts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alert' + x-ms-navigationProperty: true + connectivity: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivity' + filteringPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicy' + description: A filtering policy defines the specific traffic that is allowed or blocked through the Global Secure Access services for a filtering profile. + x-ms-navigationProperty: true + filteringProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringProfile' + description: 'A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups.' + x-ms-navigationProperty: true + forwardingPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicy' + description: A forwarding policy defines the specific traffic that is routed through the Global Secure Access Service. It's then added to a forwarding profile. + x-ms-navigationProperty: true + forwardingProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + description: A forwarding profile determines which types of traffic are routed through the Global Secure Access services and which ones are skipped. The handling of specific traffic is determined by the forwarding policies that are added to the forwarding profile. + x-ms-navigationProperty: true + logs: + $ref: '#/components/schemas/microsoft.graph.networkaccess.logs' + reports: + $ref: '#/components/schemas/microsoft.graph.networkaccess.reports' + settings: + $ref: '#/components/schemas/microsoft.graph.networkaccess.settings' + tenantStatus: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' + additionalProperties: + type: object + microsoft.graph.networkaccess.alert: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: alert + type: object + properties: + actions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alertAction' + alertType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alertType' + creationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + description: + type: string + detectionTechnology: + type: string + nullable: true + displayName: + type: string + relatedResources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.relatedResource' + severity: + $ref: '#/components/schemas/microsoft.graph.networkaccess.threatSeverity' + vendorName: + type: string + policy: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicy' + additionalProperties: + type: object + microsoft.graph.networkaccess.filteringPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.policy' + - title: filteringPolicy + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicyAction' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the filtering Policy was originally created. + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when a particular profile was last modified or updated. + format: date-time + additionalProperties: + type: object + microsoft.graph.networkaccess.connectivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: connectivity + type: object + properties: + webCategories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.webCategory' + branches: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchSite' + description: Branches represent locations for connectivity. DEPRECATED AND TO BE RETIRED SOON. Use the remoteNetwork relationship and its associated APIs instead. + x-ms-navigationProperty: true + remoteNetworks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetwork' + description: 'Represent locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel.' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.branchSite: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: branchSite + type: object + properties: + bandwidthCapacity: + type: integer + description: 'Determines the maximum allowed Mbps (megabits per second) bandwidth from a branch site. The possible values are:250,500,750,1000.' + format: int64 + nullable: true + connectivityState: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityState' + country: + type: string + description: The branch site is created in the specified country. DO NOT USE. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: last modified time. + format: date-time + name: + type: string + description: Name. + region: + $ref: '#/components/schemas/microsoft.graph.networkaccess.region' + version: + type: string + description: The branch version. + connectivityConfiguration: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchConnectivityConfiguration' + deviceLinks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + description: Each unique CPE device associated with a branch is specified. Supports $expand. + x-ms-navigationProperty: true + forwardingProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + description: Each forwarding profile associated with a branch site is specified. Supports $expand. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.branchConnectivityConfiguration: + title: branchConnectivityConfiguration + type: object + properties: + branchId: + type: string + description: Unique identifier or a specific reference assigned to a branchSite. Key. + branchName: + type: string + description: Display name assigned to a branchSite. + links: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + description: List of connectivity configurations for deviceLink objects. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.connectivityConfigurationLink: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: connectivityConfigurationLink + type: object + properties: + displayName: + type: string + description: Specifies the name of the link. + localConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.localConnectivityConfiguration' + description: Specifies Microsoft's end of the tunnel configuration for a device link. + peerConfiguration: + $ref: '#/components/schemas/microsoft.graph.networkaccess.peerConnectivityConfiguration' + additionalProperties: + type: object + microsoft.graph.networkaccess.deviceLink: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceLink + type: object + properties: + bandwidthCapacityInMbps: + $ref: '#/components/schemas/microsoft.graph.networkaccess.bandwidthCapacityInMbps' + bgpConfiguration: + $ref: '#/components/schemas/microsoft.graph.networkaccess.bgpConfiguration' + deviceVendor: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceVendor' + ipAddress: + type: string + description: The public IP address of your CPE (customer premise equipment) device. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: last modified time. + format: date-time + name: + type: string + description: Name. + redundancyConfiguration: + $ref: '#/components/schemas/microsoft.graph.networkaccess.redundancyConfiguration' + tunnelConfiguration: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tunnelConfiguration' + additionalProperties: + type: object + microsoft.graph.networkaccess.forwardingProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.profile' + - title: forwardingProfile + type: object + properties: + associations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.association' + description: 'Specifies the users, groups, devices, and remote networks whose traffic is associated with the given traffic forwarding profile.' + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Profile priority. + format: int32 + trafficForwardingType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficForwardingType' + servicePrincipal: + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + additionalProperties: + type: object + microsoft.graph.networkaccess.policyLink: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: policyLink + type: object + properties: + state: + $ref: '#/components/schemas/microsoft.graph.networkaccess.status' + version: + type: string + description: Version. + policy: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policy' + additionalProperties: + type: object + microsoft.graph.networkaccess.policy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: policy + type: object + properties: + description: + type: string + description: Description. + nullable: true + name: + type: string + description: Policy name. + version: + type: string + description: Version. + policyRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + description: Represents the definition of the policy ruleset that makes up the core definition of a policy. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.servicePrincipal: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: servicePrincipal + type: object + properties: + accountEnabled: + type: boolean + description: 'true if the service principal account is enabled; otherwise, false. If set to false, then no users are able to sign in to this app, even if they''re assigned to it. Supports $filter (eq, ne, not, in).' + nullable: true + addIns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.addIn' + description: 'Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its ''FileHandler'' functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.' + alternativeNames: + type: array + items: + type: string + description: 'Used to retrieve service principals by subscription, identify resource group and full resource IDs for managed identities. Supports $filter (eq, not, ge, le, startsWith).' + appDescription: + type: string + description: The description exposed by the associated application. + nullable: true + appDisplayName: + type: string + description: The display name exposed by the associated application. + nullable: true + appId: + type: string + description: 'The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).' + nullable: true + applicationTemplateId: + type: string + description: 'Unique identifier of the applicationTemplate. Supports $filter (eq, not, ne). Read-only. null if the app wasn''t created from an application template.' + nullable: true + appOwnerOrganizationId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'Contains the tenant ID where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).' + format: uuid + nullable: true + appRoleAssignmentRequired: + type: boolean + description: 'Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).' + appRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRole' + description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + customSecurityAttributes: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' + description: + type: string + description: 'Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps displays the application description in this field. The maximum allowed size is 1,024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' + nullable: true + disabledByMicrosoftStatus: + type: string + description: 'Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).' + nullable: true + displayName: + type: string + description: 'The display name for the service principal. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + nullable: true + errorUrl: + type: string + description: Deprecated. Don't use. + nullable: true + homepage: + type: string + description: Home page or landing page of the application. + nullable: true + info: + $ref: '#/components/schemas/microsoft.graph.informationalUrl' + keyCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyCredential' + description: 'The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, not, ge, le).' + loginUrl: + type: string + description: 'Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL.' + nullable: true + logoutUrl: + type: string + description: 'Specifies the URL that the Microsoft''s authorization service uses to sign out a user using OpenId Connect front-channel, back-channel, or SAML sign out protocols.' + nullable: true + notes: + type: string + description: 'Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1,024 characters.' + nullable: true + notificationEmailAddresses: + type: array + items: + type: string + description: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + passwordCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordCredential' + description: The collection of password credentials associated with the service principal. Not nullable. + passwordSingleSignOnSettings: + $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnSettings' + preferredSingleSignOnMode: + type: string + description: 'Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc.' + nullable: true + preferredTokenSigningKeyEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the expiration date of the keyCredential used for token signing, marked by preferredTokenSigningKeyThumbprint. Updating this attribute isn''t currently supported. For details, see ServicePrincipal property differences.' + format: date-time + nullable: true + preferredTokenSigningKeyThumbprint: + type: string + description: 'This property can be used on SAML applications (apps that have preferredSingleSignOnMode set to saml) to control which certificate is used to sign the SAML responses. For applications that aren''t SAML, don''t write or otherwise rely on this property.' + nullable: true + publishedPermissionScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permissionScope' + description: 'The delegated permissions exposed by the application. For more information, see the oauth2PermissionScopes property on the application entity''s api property. Not nullable. Note: This property is named oauth2PermissionScopes in v1.0.' + publisherName: + type: string + description: The name of the Microsoft Entra tenant that published the application. + nullable: true + replyUrls: + type: array + items: + type: string + description: 'The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.' + samlMetadataUrl: + type: string + description: The url where the service exposes SAML metadata for federation. + nullable: true + samlSingleSignOnSettings: + $ref: '#/components/schemas/microsoft.graph.samlSingleSignOnSettings' + servicePrincipalNames: + type: array + items: + type: string + description: 'Contains the list of identifiersUris, copied over from the associated application. More values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI that is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith).' + servicePrincipalType: + type: string + description: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represents a managed identity this is set as ManagedIdentity. The SocialIdp type is for internal use. + nullable: true + signInAudience: + type: string + description: 'Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization''s Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization''s Microsoft Entra tenant (multitenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization''s Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' + nullable: true + tags: + type: array + items: + type: string + description: 'Custom strings that can be used to categorize and identify the service principal. Not nullable. The value is the union of strings set here and on the associated application entity''s tags property.Supports $filter (eq, not, ge, le, startsWith).' + tokenEncryptionKeyId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.' + format: uuid + nullable: true + verifiedPublisher: + $ref: '#/components/schemas/microsoft.graph.verifiedPublisher' + appManagementPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true + appRoleAssignedTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true + appRoleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true + claimsMappingPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true + claimsPolicy: + $ref: '#/components/schemas/microsoft.graph.customClaimsPolicy' + createdObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true + delegatedPermissionClassifications: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true + endpoints: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true + federatedIdentityCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true + homeRealmDiscoveryPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true + licenseDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true + ownedObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + x-ms-navigationProperty: true + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + x-ms-navigationProperty: true + permissionGrantPreApprovalPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' + x-ms-navigationProperty: true + remoteDesktopSecurityConfiguration: + $ref: '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' + synchronization: + $ref: '#/components/schemas/microsoft.graph.synchronization' + tokenIssuancePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true + tokenLifetimePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.remoteNetwork: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: remoteNetwork + type: object + properties: + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: last modified time. + format: date-time + name: + type: string + description: Name. + region: + $ref: '#/components/schemas/microsoft.graph.networkaccess.region' + version: + type: string + description: Remote network version. + connectivityConfiguration: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration' + deviceLinks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + description: Each unique CPE device associated with a remote network is specified. Supports $expand. + x-ms-navigationProperty: true + forwardingProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + description: Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration: + title: remoteNetworkConnectivityConfiguration + type: object + properties: + remoteNetworkId: + type: string + description: Unique identifier or a specific reference assigned to a branchSite. Key. + remoteNetworkName: + type: string + description: Display name assigned to a branchSite. + links: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + description: List of connectivity configurations for deviceLink objects. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.policyRule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: policyRule + type: object + properties: + name: + type: string + description: Name. + additionalProperties: + type: object + microsoft.graph.networkaccess.filteringProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.profile' + - title: filteringProfile + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the filteringProfile was created. + format: date-time + priority: + type: integer + description: The priority used to order the profile for processing within a list. + format: int64 + conditionalAccessPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessPolicy' + description: A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.conditionalAccessPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conditionalAccessPolicy + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Indicates the date and time the conditional access policy was created. + format: date-time + description: + type: string + description: Provides a summary of the conditional access policy. + nullable: true + displayName: + type: string + description: Represents the human-readable name or title assigned to the conditional access policy. + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Indicates the date and time when the conditional access policy was last modified. + format: date-time + additionalProperties: + type: object + microsoft.graph.networkaccess.forwardingPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.policy' + - title: forwardingPolicy + type: object + properties: + trafficForwardingType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficForwardingType' + additionalProperties: + type: object + microsoft.graph.networkaccess.policyRuleDelta: + title: policyRuleDelta + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingRuleAction' + ruleId: + type: string + description: The identifier of the policy rule to update. + additionalProperties: + type: object + microsoft.graph.networkaccess.logs: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: logs + type: object + properties: + remoteNetworks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkHealthEvent' + description: A collection of remote network health events. + x-ms-navigationProperty: true + traffic: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessTraffic' + description: A network access traffic log entry that contains comprehensive information about network traffic events. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.remoteNetworkHealthEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: remoteNetworkHealthEvent + type: object + properties: + bgpRoutesAdvertisedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of BGP routes advertised through tunnel. + format: int32 + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time of the original event generation in UTC. Supports $filter (ge, le) and $orderby.' + format: date-time + description: + type: string + description: The description of the event. + nullable: true + destinationIp: + type: string + description: The IP address of the destination. + nullable: true + receivedBytes: + type: integer + description: The number of bytes sent from the destination to the source. + format: int64 + nullable: true + remoteNetworkId: + type: string + description: A unique identifier for each remoteNetwork site. Supports $filter (eq). + sentBytes: + type: integer + description: The number of bytes sent from the source to the destination for the connection or session. + format: int64 + nullable: true + sourceIp: + type: string + description: The public IP address. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkStatus' + additionalProperties: + type: object + microsoft.graph.networkaccess.networkAccessTraffic: + title: networkAccessTraffic + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicyAction' + agentVersion: + type: string + description: Represents the version of the Global Secure Access client agent software. Supports $filter (eq) and $orderby. + nullable: true + applicationSnapshot: + $ref: '#/components/schemas/microsoft.graph.networkaccess.applicationSnapshot' + connectionId: + type: string + description: Represents a unique identifier assigned to a connection. Supports $filter (eq) and $orderby. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Represents the date and time when a network access traffic log entry was created. Supports $filter (eq) and $orderby. + format: date-time + description: + type: string + nullable: true + destinationFQDN: + type: string + description: Represents the Fully Qualified Domain Name (FQDN) of the destination host or server in a network communication. Supports $filter (eq) and $orderby. + nullable: true + destinationIp: + type: string + description: Represents the IP address of the destination host or server in a network communication. Supports $filter (eq) and $orderby. + nullable: true + destinationPort: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Represents the network port number on the destination host or server in a network communication. Supports $filter (eq) and $orderby. + format: int32 + nullable: true + destinationUrl: + type: string + nullable: true + destinationWebCategory: + $ref: '#/components/schemas/microsoft.graph.networkaccess.webCategory' + deviceCategory: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceCategory' + deviceId: + type: string + description: Represents a unique identifier assigned to a device within a network infrastructure. Supports $filter (eq) and $orderby. + nullable: true + deviceOperatingSystem: + type: string + description: Represents the operating system installed on a device within a network infrastructure. Supports $filter (eq) and $orderby. + nullable: true + deviceOperatingSystemVersion: + type: string + description: Represents the version or release number of the operating system installed on a device within a network infrastructure. Supports $filter (eq) and $orderby. + nullable: true + filteringProfileId: + type: string + nullable: true + filteringProfileName: + type: string + nullable: true + headers: + $ref: '#/components/schemas/microsoft.graph.networkaccess.headers' + initiatingProcessName: + type: string + nullable: true + networkProtocol: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkingProtocol' + policyId: + type: string + description: Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. + nullable: true + policyName: + type: string + nullable: true + policyRuleId: + type: string + description: Represents a unique identifier assigned to a policy rule. Supports $filter (eq) and $orderby. + nullable: true + policyRuleName: + type: string + nullable: true + privateAccessDetails: + $ref: '#/components/schemas/microsoft.graph.networkaccess.privateAccessDetails' + receivedBytes: + type: integer + description: Represents the total number of bytes received in a network communication or data transfer. Supports $filter (eq) and $orderby. + format: int64 + nullable: true + resourceTenantId: + type: string + nullable: true + sentBytes: + type: integer + description: Represents the total number of bytes sent in a network communication or data transfer. Supports $filter (eq) and $orderby. + format: int64 + nullable: true + sessionId: + type: string + description: Represents a unique identifier assigned to a session or connection within a network infrastructure. Supports $filter (eq) and $orderby. + nullable: true + sourceIp: + type: string + description: Represents the source IP address in a network communication. Supports $filter (eq) and $orderby. + nullable: true + sourcePort: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Represents the network port number on the source host or device in a network communication. Supports $filter (eq) and $orderby. + format: int32 + nullable: true + tenantId: + type: string + description: Represents a unique identifier assigned to a tenant within a network infrastructure. Supports $filter (eq) and $orderby. + threatType: + type: string + nullable: true + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + transactionId: + type: string + description: Represents a unique identifier assigned to a specific transaction or operation. Key. Supports $filter (eq) and $orderby. + transportProtocol: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkingProtocol' + userId: + type: string + description: Represents a unique identifier assigned to a user. Supports $filter (eq) and $orderby. + nullable: true + userPrincipalName: + type: string + description: Represents the user principal name (UPN) associated with a user. Supports $filter (eq) and $orderby. + nullable: true + vendorNames: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.reports: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: reports + type: object + additionalProperties: + type: object + microsoft.graph.networkaccess.crossTenantAccess: + title: crossTenantAccess + type: object + properties: + deviceCount: + type: integer + description: The number of devices that accessed the external tenant. + format: int64 + lastAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp of the most recent access to the external tenant. + format: date-time + resourceTenantId: + type: string + description: The tenant ID of the external tenant. + resourceTenantName: + type: string + description: The name of the external tenant. + nullable: true + resourceTenantPrimaryDomain: + type: string + description: The domain of the external tenant. + usageStatus: + $ref: '#/components/schemas/microsoft.graph.networkaccess.usageStatus' + userCount: + type: integer + description: The number of users that accessed the external tenant. + format: int64 + additionalProperties: + type: object + microsoft.graph.networkaccess.destination: + title: destination + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of unique devices that were seen. + format: int32 + firstAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + fqdn: + type: string + description: The fully qualified domain name (FQDN) of the destination. + nullable: true + ip: + type: string + description: The internet protocol (IP) used to access the destination. + lastAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The most recent access DateTime. + format: date-time + networkingProtocol: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkingProtocol' + port: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The numeric identifier that is associated with a specific endpoint in a network. + format: int32 + threatCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + totalBytesReceived: + type: integer + format: int64 + totalBytesSent: + type: integer + format: int64 + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + transactionCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of transactions. + format: int32 + userCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of unique Microsoft Entra ID users that were seen. + format: int32 + additionalProperties: + type: object + microsoft.graph.networkaccess.device: + title: device + type: object + properties: + deviceId: + type: string + description: A unique device ID. + displayName: + type: string + description: The display name for the device. + isCompliant: + type: boolean + description: A value that indicates whether or not the device is compliant. + lastAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The most recent access time for the device. + format: date-time + operatingSystem: + type: string + description: The operating system on the device. + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + additionalProperties: + type: object + microsoft.graph.networkaccess.entitiesSummary: + title: entitiesSummary + type: object + properties: + deviceCount: + type: integer + description: The number of unique devices that were seen. + format: int64 + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + userCount: + type: integer + description: The number of unique Microsoft Entra ID users that were seen. + format: int64 + workloadCount: + type: integer + description: The number of unique target workloads/hosts that were seen. + format: int64 + additionalProperties: + type: object + microsoft.graph.networkaccess.crossTenantSummary: + title: crossTenantSummary + type: object + properties: + authTransactionCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total number of authentication sessions between startDateTime and endDateTime. + format: int32 + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of unique devices that performed cross-tenant access. + format: int32 + newTenantCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of unique tenants that were accessed between endDateTime and discoveryPivotDateTime, but weren''t accessed between discoveryPivotDateTime and startDateTime.' + format: int32 + rarelyUsedTenantCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of tenants that are rarely used. + format: int32 + tenantCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of unique tenants that were accessed, not including the device''s tenant.' + format: int32 + userCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of unique users that performed cross-tenant access. + format: int32 + additionalProperties: + type: object + microsoft.graph.networkaccess.aggregationFilter: + title: aggregationFilter + enum: + - transactions + - users + - devices + - unknownFutureValue + - bytesSent + - bytesReceived + - totalBytes + type: string + microsoft.graph.networkaccess.destinationSummary: + title: destinationSummary + type: object + properties: + count: + type: integer + description: 'The number of the destinationSummary objects, aggregated by Global Secure Access service.' + format: int64 + destination: + type: string + description: The IP address or FQDN of the destination. + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + additionalProperties: + type: object + microsoft.graph.networkaccess.deviceUsageSummary: + title: deviceUsageSummary + type: object + properties: + activeDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of distinct device IDs between the discovery pivot time and the end of the reporting period. + format: int32 + inactiveDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The discovery pivot time and the end of the reporting period, but were seen between the start of the reporting period and the discovery pivot time.' + format: int32 + totalDeviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total number of distinct device IDs that were seen during the reporting period. + format: int32 + additionalProperties: + type: object + microsoft.graph.networkaccess.discoveredApplicationSegmentReport: + title: discoveredApplicationSegmentReport + type: object + properties: + accessType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.accessType' + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + discoveredApplicationSegmentId: + type: string + firstAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + fqdn: + type: string + nullable: true + ip: + type: string + nullable: true + lastAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + port: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + totalBytesReceived: + type: integer + format: int64 + totalBytesSent: + type: integer + format: int64 + transactionCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + transportProtocol: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkingProtocol' + userCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + additionalProperties: + type: object + microsoft.graph.networkaccess.transactionSummary: + title: transactionSummary + type: object + properties: + blockedCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of transactions that were blocked. + format: int32 + totalCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The total number of transactions. + format: int32 + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + additionalProperties: + type: object + microsoft.graph.networkaccess.usageProfilingPoint: + title: usageProfilingPoint + type: object + properties: + internetAccessTrafficCount: + type: integer + format: int64 + microsoft365AccessTrafficCount: + type: integer + format: int64 + privateAccessTrafficCount: + type: integer + format: int64 + timeStampDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + totalTrafficCount: + type: integer + format: int64 + additionalProperties: + type: object + microsoft.graph.networkaccess.user: + title: user + type: object + properties: + displayName: + type: string + description: User display Name. + firstAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + lastAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time of the most recent access. + format: date-time + totalBytesReceived: + type: integer + format: int64 + totalBytesSent: + type: integer + format: int64 + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + transactionCount: + type: integer + format: int64 + userId: + type: string + description: The ID for the user. + userPrincipalName: + type: string + description: 'A unique identifier that is associated with a user in a system or directory. Typically, this value is an email address that is used for user authentication and identification.' + userType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.userType' + additionalProperties: + type: object + microsoft.graph.networkaccess.webCategoriesSummary: + title: webCategoriesSummary + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicyAction' + deviceCount: + type: integer + description: The number of unique devices that were seen. + format: int64 + transactionCount: + type: integer + description: The number of transactions that were seen. + format: int64 + userCount: + type: integer + description: The number of unique Microsoft Entra ID users that were seen. + format: int64 + webCategory: + $ref: '#/components/schemas/microsoft.graph.networkaccess.webCategory' + additionalProperties: + type: object + microsoft.graph.networkaccess.settings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: settings + type: object + properties: + conditionalAccess: + $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessSettings' + crossTenantAccess: + $ref: '#/components/schemas/microsoft.graph.networkaccess.crossTenantAccessSettings' + enrichedAuditLogs: + $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogs' + forwardingOptions: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' + additionalProperties: + type: object + microsoft.graph.networkaccess.conditionalAccessSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conditionalAccessSettings + type: object + properties: + signalingStatus: + $ref: '#/components/schemas/microsoft.graph.networkaccess.status' + additionalProperties: + type: object + microsoft.graph.networkaccess.crossTenantAccessSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: crossTenantAccessSettings + type: object + properties: + networkPacketTaggingStatus: + $ref: '#/components/schemas/microsoft.graph.networkaccess.status' + additionalProperties: + type: object + microsoft.graph.networkaccess.enrichedAuditLogs: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: enrichedAuditLogs + type: object + properties: + exchange: + $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogsSettings' + sharepoint: + $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogsSettings' + teams: + $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogsSettings' + additionalProperties: + type: object + microsoft.graph.networkaccess.forwardingOptions: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: forwardingOptions + type: object + properties: + skipDnsLookupState: + $ref: '#/components/schemas/microsoft.graph.networkaccess.status' + additionalProperties: + type: object + microsoft.graph.networkaccess.tenantStatus: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: tenantStatus + type: object + properties: + onboardingErrorMessage: + type: string + description: Reflects a message to the user if there's an error. + nullable: true + onboardingStatus: + $ref: '#/components/schemas/microsoft.graph.networkaccess.onboardingStatus' + additionalProperties: + type: object + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: The unique identifier for an entity. Read-only. + additionalProperties: + type: object + microsoft.graph.networkaccess.alertAction: + title: alertAction + type: object + properties: + actionLink: + type: string + nullable: true + actionText: + type: string + additionalProperties: + type: object + microsoft.graph.networkaccess.alertType: + title: alertType + enum: + - unhealthyRemoteNetworks + - unhealthyConnectors + - deviceTokenInconsistency + - crossTenantAnomaly + - suspiciousProcess + - threatIntelligenceTransactions + - unknownFutureValue + - webContentBlocked + - malware + type: string + microsoft.graph.networkaccess.relatedResource: + title: relatedResource + type: object + additionalProperties: + type: object + microsoft.graph.networkaccess.threatSeverity: + title: threatSeverity + enum: + - informational + - low + - medium + - high + - critical + - unknownFutureValue + type: string + microsoft.graph.networkaccess.filteringPolicyAction: + title: filteringPolicyAction + enum: + - block + - allow + - unknownFutureValue + type: string + microsoft.graph.networkaccess.webCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.ruleDestination' + - title: webCategory + type: object + properties: + displayName: + type: string + description: The display name for the web category. + nullable: true + group: + type: string + description: The group or category to which the web category belongs. + nullable: true + name: + type: string + description: The unique name that is associated with the web category. + additionalProperties: + type: object + microsoft.graph.networkaccess.connectivityState: + title: connectivityState + enum: + - pending + - connected + - inactive + - error + - unknownFutureValue + type: string + microsoft.graph.networkaccess.region: + title: region + enum: + - eastUS + - eastUS2 + - westUS + - westUS2 + - westUS3 + - centralUS + - northCentralUS + - southCentralUS + - northEurope + - westEurope + - franceCentral + - germanyWestCentral + - switzerlandNorth + - ukSouth + - canadaEast + - canadaCentral + - southAfricaWest + - southAfricaNorth + - uaeNorth + - australiaEast + - westCentralUS + - centralIndia + - southEastAsia + - swedenCentral + - southIndia + - australiaSouthEast + - koreaCentral + - polandCentral + - brazilSouth + - japanEast + - japanWest + - koreaSouth + - italyNorth + - franceSouth + - israelCentral + - unknownFutureValue + type: string + microsoft.graph.networkaccess.localConnectivityConfiguration: + title: localConnectivityConfiguration + type: object + properties: + asn: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Specifies ASN of one end of IPSec tunnel (local or peer). + format: int32 + bgpAddress: + type: string + description: Specifies BGP IPv4 address of one end of IPSec tunnel (local or peer). + endpoint: + type: string + description: Specifies public IPv4 address of one end of IPSec tunnel (local or peer). + region: + $ref: '#/components/schemas/microsoft.graph.networkaccess.region' + additionalProperties: + type: object + microsoft.graph.networkaccess.peerConnectivityConfiguration: + title: peerConnectivityConfiguration + type: object + properties: + asn: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Specifies ASN of one end of IPSec tunnel (local or peer). + format: int32 + bgpAddress: + type: string + description: Specifies BGP IPv4 address of one end of IPSec tunnel (local or peer). + endpoint: + type: string + description: Specifies public IPv4 address of one end of IPSec tunnel (local or peer). + additionalProperties: + type: object + microsoft.graph.networkaccess.bandwidthCapacityInMbps: + title: bandwidthCapacityInMbps + enum: + - mbps250 + - mbps500 + - mbps750 + - mbps1000 + - unknownFutureValue + type: string + microsoft.graph.networkaccess.bgpConfiguration: + title: bgpConfiguration + type: object + properties: + asn: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Specifies the ASN of the BGP. + format: int32 + ipAddress: + type: string + description: Specifies the BGP IP address. + nullable: true + localIpAddress: + type: string + description: 'Specifies the BGP IP address of peer (Microsoft, in this case).' + nullable: true + peerIpAddress: + type: string + description: Specifies the BGP IP address of customer's on-premise VPN router configuration. + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.deviceVendor: + title: deviceVendor + enum: + - barracudaNetworks + - checkPoint + - ciscoMeraki + - citrix + - fortinet + - hpeAruba + - netFoundry + - nuage + - openSystems + - paloAltoNetworks + - riverbedTechnology + - silverPeak + - vmWareSdWan + - versa + - other + - ciscoCatalyst + - unknownFutureValue + type: string + microsoft.graph.networkaccess.redundancyConfiguration: + title: redundancyConfiguration + type: object + properties: + redundancyTier: + $ref: '#/components/schemas/microsoft.graph.networkaccess.redundancyTier' + zoneLocalIpAddress: + type: string + description: Indicate the specific IP address used for establishing the Border Gateway Protocol (BGP) connection with Microsoft's network. + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.tunnelConfiguration: + title: tunnelConfiguration + type: object + properties: + preSharedKey: + type: string + description: A key to establish secure connection between the link and VPN tunnel on the edge. + nullable: true + zoneRedundancyPreSharedKey: + type: string + description: Another key for zone redundant tunnel. Required only when you select zoneRedundancy redindancyTier when creating a deviceLink. + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.profile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: profile + type: object + properties: + description: + type: string + description: Description. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Profile last modified time. + format: date-time + name: + type: string + description: Profile name. + state: + $ref: '#/components/schemas/microsoft.graph.networkaccess.status' + version: + type: string + description: Profile version. + policies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + description: Traffic forwarding policies associated with this profile. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.association: + title: association + type: object + additionalProperties: + type: object + microsoft.graph.networkaccess.trafficForwardingType: + title: trafficForwardingType + enum: + - m365 + - internet + - private + - unknownFutureValue + type: string + microsoft.graph.networkaccess.status: + title: status + enum: + - enabled + - disabled + - unknownFutureValue + type: string + microsoft.graph.directoryObject: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time when this object was deleted. Always null when the object hasn't been deleted. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.addIn: + title: addIn + type: object + properties: + id: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the addIn object. + format: uuid + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: The collection of key-value pairs that define parameters that the consuming service can use or call. You must specify this property when performing a POST or a PATCH operation on the addIns collection. Required. + type: + type: string + description: The unique name for the functionality exposed by the app. + additionalProperties: + type: object + microsoft.graph.appRole: + title: appRole + type: object + properties: + allowedMemberTypes: + type: array + items: + type: string + description: 'Specifies whether this app role can be assigned to users and groups (by setting to [''User'']), to other application''s (by setting to [''Application''], or both (by setting to [''User'', ''Application'']). App roles supporting assignment to other applications'' service principals are also known as application permissions. The ''Application'' value is only supported for app roles defined on application entities.' + description: + type: string + description: 'The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.' + nullable: true + displayName: + type: string + description: Display name for the permission that appears in the app role assignment and consent experiences. + nullable: true + id: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique role identifier inside the appRoles collection. You must specify a new GUID identifier when you create a new app role. + format: uuid + isEnabled: + type: boolean + description: 'When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.' + origin: + type: string + description: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only. + nullable: true + value: + type: string + description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' + nullable: true + additionalProperties: + type: object + microsoft.graph.customSecurityAttributeValue: + title: customSecurityAttributeValue + type: object + additionalProperties: + type: object + microsoft.graph.informationalUrl: + title: informationalUrl + type: object + properties: + logoUrl: + type: string + description: 'CDN URL to the application''s logo, Read-only.' + nullable: true + marketingUrl: + type: string + description: 'Link to the application''s marketing page. For example, https://www.contoso.com/app/marketing' + nullable: true + privacyStatementUrl: + type: string + description: 'Link to the application''s privacy statement. For example, https://www.contoso.com/app/privacy' + nullable: true + supportUrl: + type: string + description: 'Link to the application''s support page. For example, https://www.contoso.com/app/support' + nullable: true + termsOfServiceUrl: + type: string + description: 'Link to the application''s terms of service statement. For example, https://www.contoso.com/app/termsofservice' + nullable: true + additionalProperties: + type: object + microsoft.graph.keyCredential: + title: keyCredential + type: object + properties: + customKeyIdentifier: + type: string + description: 'A 40-character binary type that can be used to identify the credential. Optional. When not provided in the payload, defaults to the thumbprint of the certificate.' + format: base64url + nullable: true + displayName: + type: string + description: Friendly name for the key. Optional. + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the credential expires. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + key: + type: string + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + format: base64url + nullable: true + keyId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the key. + format: uuid + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + type: + type: string + description: 'The type of key credential; for example, Symmetric, AsymmetricX509Cert, or X509CertAndPassword.' + nullable: true + usage: + type: string + description: 'A string that describes the purpose for which the key can be used; for example, None​, Verify​, PairwiseIdentifier​, Delegation​, Decrypt​, Encrypt​, HashedIdentifier​, SelfSignedTls, or Sign. If usage is Sign​, the type should be X509CertAndPassword​, and the passwordCredentials​ for signing should be defined.' + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordCredential: + title: passwordCredential + type: object + properties: + customKeyIdentifier: + type: string + description: Do not use. + format: base64url + nullable: true + displayName: + type: string + description: Friendly name for the password. Optional. + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' + format: date-time + nullable: true + hint: + type: string + description: Contains the first three characters of the password. Read-only. + nullable: true + keyId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the password. + format: uuid + nullable: true + secretText: + type: string + description: Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordSingleSignOnSettings: + title: passwordSingleSignOnSettings + type: object + properties: + fields: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnField' + description: The fields to capture to fill the user credentials for password-based single sign-on. + additionalProperties: + type: object + microsoft.graph.permissionScope: + title: permissionScope + type: object + properties: + adminConsentDescription: + type: string + description: 'A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.' + nullable: true + adminConsentDisplayName: + type: string + description: 'The permission''s title, intended to be read by an administrator granting the permission on behalf of all users.' + nullable: true + id: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. + format: uuid + isEnabled: + type: boolean + description: 'When you create or update a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.' + origin: + type: string + nullable: true + type: + type: string + description: 'The possible values are: User and Admin. Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator consent should always be required. While Microsoft Graph defines the default consent requirement for each permission, the tenant administrator may override the behavior in their organization (by allowing, restricting, or limiting user consent to this delegated permission). For more information, see Configure how users consent to applications.' + nullable: true + userConsentDescription: + type: string + description: 'A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.' + nullable: true + userConsentDisplayName: + type: string + description: 'A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.' + nullable: true + value: + type: string + description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' + nullable: true + additionalProperties: + type: object + microsoft.graph.samlSingleSignOnSettings: + title: samlSingleSignOnSettings + type: object + properties: + relayState: + type: string + description: The relative URI the service provider would redirect to after completion of the single sign-on flow. + nullable: true + additionalProperties: + type: object + microsoft.graph.verifiedPublisher: + title: verifiedPublisher + type: object + properties: + addedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the verified publisher was first added or most recently updated. + format: date-time + nullable: true + displayName: + type: string + description: The verified publisher name from the app publisher's Microsoft Partner Network (MPN) account. + nullable: true + verifiedPublisherId: + type: string + description: The ID of the verified publisher from the app publisher's Partner Center account. + nullable: true + additionalProperties: + type: object + microsoft.graph.appManagementPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: appManagementPolicy + type: object + properties: + isEnabled: + type: boolean + description: Denotes whether the policy is enabled. + restrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementConfiguration' + appliesTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Collection of application and service principals to which a policy is applied. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.appRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appRoleAssignment + type: object + properties: + appRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' + format: uuid + creationTimestamp: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + principalDisplayName: + type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' + nullable: true + principalId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' + format: uuid + nullable: true + principalType: + type: string + description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' + nullable: true + resourceDisplayName: + type: string + description: The display name of the resource app's service principal to which the assignment is made. + nullable: true + resourceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). + format: uuid + nullable: true + additionalProperties: + type: object + microsoft.graph.claimsMappingPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: claimsMappingPolicy + type: object + additionalProperties: + type: object + microsoft.graph.customClaimsPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customClaimsPolicy + type: object + properties: + audienceOverride: + type: string + description: 'If specified, it overrides the content of the audience claim for WS-Federation and SAML2 protocols. A custom signing key must be used for audienceOverride to be applied, otherwise, the audienceOverride value is ignored. The value provided must be in the format of an absolute URI.' + nullable: true + claims: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customClaimBase' + description: 'Defines which claims are present in the tokens affected by the policy, in addition to the basic claim and the core claim set. Inherited from customclaimbase.' + includeApplicationIdInIssuer: + type: boolean + description: Indicates whether the application ID is added to the claim. It is relevant only for SAML2.0 and if a custom signing key is used. the default value is true. Optional. + nullable: true + includeBasicClaimSet: + type: boolean + description: 'Determines whether the basic claim set is included in tokens affected by this policy. If set to true, all claims in the basic claim set are emitted in tokens affected by the policy. By default the basic claim set isn''t in the tokens unless they''re explicitly configured in this policy.' + nullable: true + additionalProperties: + type: object + microsoft.graph.delegatedPermissionClassification: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: delegatedPermissionClassification + type: object + properties: + classification: + $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' + permissionId: + type: string + description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Doesn't support $filter. + nullable: true + permissionName: + type: string + description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Doesn't support $filter. + nullable: true + additionalProperties: + type: object + microsoft.graph.endpoint: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: endpoint + type: object + properties: + capability: + type: string + description: 'Describes the capability that is associated with this resource. (for example, Messages, Conversations, etc.) Not nullable. Read-only.' + providerId: + type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. + nullable: true + providerName: + type: string + description: Name of the publishing underlying service. Read-only. + nullable: true + providerResourceId: + type: string + description: 'For Microsoft 365 groups, this is set to a well-known name for the resource (for example, Yammer.FeedURL etc.). Not nullable. Read-only.' + nullable: true + uri: + type: string + description: URL of the published resource. Not nullable. Read-only. + additionalProperties: + type: object + microsoft.graph.federatedIdentityCredential: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: federatedIdentityCredential + type: object + properties: + audiences: + type: array + items: + type: string + description: The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + description: + type: string + description: 'The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional.' + nullable: true + issuer: + type: string + description: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. It has a limit of 600 characters. Required. + name: + type: string + description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' + subject: + type: string + description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq).' + nullable: true + additionalProperties: + type: object + microsoft.graph.homeRealmDiscoveryPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: homeRealmDiscoveryPolicy + type: object + additionalProperties: + type: object + microsoft.graph.licenseDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: licenseDetails + type: object + properties: + servicePlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.servicePlanInfo' + description: Information about the service plans assigned with the license. Read-only. Not nullable. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related subscribedSku object. Read-only. + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name. Equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' + nullable: true + additionalProperties: + type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The object id (not appId) of the client service principal for the application that is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Nonadmin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal. Supports $filter (eq only).' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API that the client is authorized to attempt to call on behalf of a signed-in user. Supports $filter (eq only). + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions that should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal. Must not exceed 3850 characters in length.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.permissionGrantPreApprovalPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: permissionGrantPreApprovalPolicy + type: object + properties: + conditions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.preApprovalDetail' + description: A list of condition sets describing the conditions under which the permission to grant consent for the app has been preapproved. + additionalProperties: + type: object + microsoft.graph.remoteDesktopSecurityConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: remoteDesktopSecurityConfiguration + type: object + properties: + isRemoteDesktopProtocolEnabled: + type: boolean + description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + targetDeviceGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.targetDeviceGroup' + description: The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.synchronization: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: synchronization + type: object + properties: + secrets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.synchronizationSecretKeyStringValuePair' + description: Represents a collection of credentials to access provisioned cloud applications. + jobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.synchronizationJob' + description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' + x-ms-navigationProperty: true + templates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' + description: Pre-configured synchronization settings for a particular application. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.tokenIssuancePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: tokenIssuancePolicy + type: object + additionalProperties: + type: object + microsoft.graph.tokenLifetimePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: tokenLifetimePolicy + type: object + additionalProperties: + type: object + microsoft.graph.networkaccess.forwardingRuleAction: + title: forwardingRuleAction + enum: + - bypass + - forward + - unknownFutureValue + type: string + microsoft.graph.networkaccess.remoteNetworkStatus: + title: remoteNetworkStatus + enum: + - tunnelDisconnected + - tunnelConnected + - bgpDisconnected + - bgpConnected + - remoteNetworkAlive + - unknownFutureValue + type: string + microsoft.graph.networkaccess.applicationSnapshot: + title: applicationSnapshot + type: object + properties: + appId: + type: string + additionalProperties: + type: object + microsoft.graph.networkaccess.deviceCategory: + title: deviceCategory + enum: + - client + - branch + - unknownFutureValue + - remoteNetwork + type: string + microsoft.graph.networkaccess.headers: + title: headers + type: object + properties: + origin: + type: string + description: Represents the origin or source from which the request is being made. + nullable: true + referrer: + type: string + description: Represents the referring URL or the URL of the web page that the current request originates from. + nullable: true + xForwardedFor: + type: string + description: Represents the information about the client original IP address when the request passes through one or more proxy servers or load balancers. + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.networkingProtocol: + title: networkingProtocol + enum: + - ip + - icmp + - igmp + - ggp + - ipv4 + - tcp + - pup + - udp + - idp + - ipv6 + - ipv6RoutingHeader + - ipv6FragmentHeader + - ipSecEncapsulatingSecurityPayload + - ipSecAuthenticationHeader + - icmpV6 + - ipv6NoNextHeader + - ipv6DestinationOptions + - nd + - ipx + - raw + - spx + - spxII + - unknownFutureValue + type: string + microsoft.graph.networkaccess.privateAccessDetails: + title: privateAccessDetails + type: object + properties: + accessType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.accessType' + connectionStatus: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectionStatus' + connectorId: + type: string + nullable: true + connectorIp: + type: string + nullable: true + connectorName: + type: string + nullable: true + processingRegion: + type: string + nullable: true + thirdPartyTokenDetails: + $ref: '#/components/schemas/microsoft.graph.networkaccess.thirdPartyTokenDetails' + additionalProperties: + type: object + microsoft.graph.networkaccess.trafficType: + title: trafficType + enum: + - internet + - private + - microsoft365 + - all + - unknownFutureValue + type: string + microsoft.graph.networkaccess.usageStatus: + title: usageStatus + enum: + - frequentlyUsed + - rarelyUsed + - unknownFutureValue + type: string + microsoft.graph.networkaccess.accessType: + title: accessType + enum: + - quickAccess + - privateAccess + - unknownFutureValue + - appAccess + type: string + microsoft.graph.networkaccess.userType: + title: userType + enum: + - member + - guest + - unknownFutureValue + type: string + microsoft.graph.networkaccess.enrichedAuditLogsSettings: + title: enrichedAuditLogsSettings + type: object + properties: + status: + $ref: '#/components/schemas/microsoft.graph.networkaccess.status' + additionalProperties: + type: object + microsoft.graph.networkaccess.onboardingStatus: + title: onboardingStatus + enum: + - offboarded + - offboardingInProgress + - onboardingInProgress + - onboarded + - onboardingErrorOccurred + - offboardingErrorOccurred + - unknownFutureValue + type: string + microsoft.graph.ODataErrors.ODataError: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.MainError' + additionalProperties: + type: object + microsoft.graph.networkaccess.alertCollectionResponse: + title: Collection of alert + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alert' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + ODataCountResponse: + type: integer + format: int32 + microsoft.graph.networkaccess.branchSiteCollectionResponse: + title: Collection of branchSite + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchSite' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.connectivityConfigurationLinkCollectionResponse: + title: Collection of connectivityConfigurationLink + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLink' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.deviceLinkCollectionResponse: + title: Collection of deviceLink + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLink' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.forwardingProfileCollectionResponse: + title: Collection of forwardingProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.policyLinkCollectionResponse: + title: Collection of policyLink + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLink' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.remoteNetworkCollectionResponse: + title: Collection of remoteNetwork + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetwork' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.filteringPolicyCollectionResponse: + title: Collection of filteringPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.policyRuleCollectionResponse: + title: Collection of policyRule + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.filteringProfileCollectionResponse: + title: Collection of filteringProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringProfile' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.conditionalAccessPolicyCollectionResponse: + title: Collection of conditionalAccessPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.forwardingPolicyCollectionResponse: + title: Collection of forwardingPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.remoteNetworkHealthEventCollectionResponse: + title: Collection of remoteNetworkHealthEvent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkHealthEvent' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.networkAccessTrafficCollectionResponse: + title: Collection of networkAccessTraffic + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessTraffic' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.ruleDestination: + title: ruleDestination + type: object + additionalProperties: + type: object + microsoft.graph.networkaccess.redundancyTier: + title: redundancyTier + enum: + - noRedundancy + - zoneRedundancy + - unknownFutureValue + type: string + microsoft.graph.keyValue: + title: keyValue + type: object + properties: + key: + type: string + description: Contains the name of the field that a value is associated with. + nullable: true + value: + type: string + description: Contains the corresponding value for the specified key. + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordSingleSignOnField: + title: passwordSingleSignOnField + type: object + properties: + customizedLabel: + type: string + description: Title/label override for customization. + nullable: true + defaultLabel: + type: string + description: Label that would be used if no customizedLabel is provided. Read only. + nullable: true + fieldId: + type: string + description: 'Id used to identity the field type. This is an internal ID and possible values are param1, param2, paramuserName, parampassword.' + nullable: true + type: + type: string + description: 'Type of the credential. The values can be text, password.' + nullable: true + additionalProperties: + type: object + microsoft.graph.policyBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: policyBase + type: object + properties: + description: + type: string + description: Description for this policy. Required. + displayName: + type: string + description: Display name for this policy. Required. + additionalProperties: + type: object + microsoft.graph.customAppManagementConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' + - title: customAppManagementConfiguration + type: object + additionalProperties: + type: object + microsoft.graph.stsPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: stsPolicy + type: object + properties: + definition: + type: array + items: + type: string + description: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + isOrganizationDefault: + type: boolean + description: 'If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.' + nullable: true + appliesTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.customClaimBase: + title: customClaimBase + type: object + properties: + configurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customClaimConfiguration' + description: One or more configurations that describe how the claim is sourced and under what conditions. + additionalProperties: + type: object + microsoft.graph.permissionClassificationType: + title: permissionClassificationType + enum: + - low + - medium + - high + - unknownFutureValue + type: string + microsoft.graph.servicePlanInfo: + title: servicePlanInfo + type: object + properties: + appliesTo: + type: string + description: 'The object the service plan can be assigned to. The possible values are: User - service plan can be assigned to individual users.Company - service plan can be assigned to the entire tenant.' + nullable: true + provisioningStatus: + type: string + description: 'The provisioning status of the service plan. The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' + nullable: true + servicePlanId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the service plan. + format: uuid + nullable: true + servicePlanName: + type: string + description: The name of the service plan. + nullable: true + additionalProperties: + type: object + microsoft.graph.preApprovalDetail: + title: preApprovalDetail + type: object + properties: + permissions: + $ref: '#/components/schemas/microsoft.graph.preApprovedPermissions' + scopeType: + $ref: '#/components/schemas/microsoft.graph.resourceScopeType' + sensitivityLabels: + $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' + additionalProperties: + type: object + microsoft.graph.targetDeviceGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: targetDeviceGroup + type: object + properties: + displayName: + type: string + description: Display name for the target device group. + nullable: true + additionalProperties: + type: object + microsoft.graph.synchronizationSecretKeyStringValuePair: + title: synchronizationSecretKeyStringValuePair + type: object + properties: + key: + $ref: '#/components/schemas/microsoft.graph.synchronizationSecret' + value: + type: string + description: The value of the secret. + nullable: true + additionalProperties: + type: object + microsoft.graph.synchronizationJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: synchronizationJob + type: object + properties: + schedule: + $ref: '#/components/schemas/microsoft.graph.synchronizationSchedule' + status: + $ref: '#/components/schemas/microsoft.graph.synchronizationStatus' + synchronizationJobSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Settings associated with the job. Some settings are inherited from the template. + templateId: + type: string + description: Identifier of the synchronization template this job is based on. + nullable: true + bulkUpload: + $ref: '#/components/schemas/microsoft.graph.bulkUpload' + schema: + $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' + additionalProperties: + type: object + microsoft.graph.synchronizationTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: synchronizationTemplate + type: object + properties: + applicationId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Identifier of the application this template belongs to. + format: uuid + default: + type: boolean + description: true if this template is recommended to be the default for the application. + description: + type: string + description: Description of the template. + nullable: true + discoverable: + type: boolean + description: true if this template should appear in the collection of templates available for the application instance (service principal). + factoryTag: + type: string + description: One of the well-known factory tags supported by the synchronization engine. The factoryTag tells the synchronization engine which implementation to use when processing jobs based on this template. + nullable: true + metadata: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.synchronizationMetadataEntry' + description: 'Additional extension properties. Unless mentioned explicitly, metadata values shouldn''t be changed.' + schema: + $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' + additionalProperties: + type: object + microsoft.graph.networkaccess.connectionStatus: + title: connectionStatus + enum: + - open + - active + - closed + - unknownFutureValue + type: string + microsoft.graph.networkaccess.thirdPartyTokenDetails: + title: thirdPartyTokenDetails + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + issuedAtDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + uniqueTokenIdentifier: + type: string + validFromDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + microsoft.graph.ODataErrors.MainError: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + x-ms-primary-error-message: true + target: + type: string + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.ErrorDetails' + innerError: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' + additionalProperties: + type: object + microsoft.graph.appManagementConfiguration: + title: appManagementConfiguration + type: object + properties: + keyCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyCredentialConfiguration' + description: Collection of keyCredential restrictions settings to be applied to an application or service principal. + passwordCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' + description: Collection of password restrictions settings to be applied to an application or service principal. + additionalProperties: + type: object + microsoft.graph.customClaimConfiguration: + title: customClaimConfiguration + type: object + properties: + attribute: + $ref: '#/components/schemas/microsoft.graph.customClaimAttributeBase' + condition: + $ref: '#/components/schemas/microsoft.graph.customClaimConditionBase' + transformations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customClaimTransformation' + description: An ordered list of transformations that are applied in sequence. + additionalProperties: + type: object + microsoft.graph.preApprovedPermissions: + title: preApprovedPermissions + type: object + properties: + permissionKind: + $ref: '#/components/schemas/microsoft.graph.permissionKind' + permissionType: + $ref: '#/components/schemas/microsoft.graph.permissionType' + additionalProperties: + type: object + microsoft.graph.resourceScopeType: + title: resourceScopeType + enum: + - group + - chat + - tenant + - unknownFutureValue + - team + type: string + microsoft.graph.scopeSensitivityLabels: + title: scopeSensitivityLabels + type: object + properties: + labelKind: + $ref: '#/components/schemas/microsoft.graph.labelKind' + additionalProperties: + type: object + microsoft.graph.synchronizationSecret: + title: synchronizationSecret + enum: + - None + - UserName + - Password + - SecretToken + - AppKey + - BaseAddress + - ClientIdentifier + - ClientSecret + - SingleSignOnType + - Sandbox + - Url + - Domain + - ConsumerKey + - ConsumerSecret + - TokenKey + - TokenExpiration + - Oauth2AccessToken + - Oauth2AccessTokenCreationTime + - Oauth2RefreshToken + - SyncAll + - InstanceName + - Oauth2ClientId + - Oauth2ClientSecret + - CompanyId + - UpdateKeyOnSoftDelete + - SynchronizationSchedule + - SystemOfRecord + - SandboxName + - EnforceDomain + - SyncNotificationSettings + - SkipOutOfScopeDeletions + - Oauth2AuthorizationCode + - Oauth2RedirectUri + - ApplicationTemplateIdentifier + - Oauth2TokenExchangeUri + - Oauth2AuthorizationUri + - AuthenticationType + - Server + - PerformInboundEntitlementGrants + - HardDeletesEnabled + - SyncAgentCompatibilityKey + - SyncAgentADContainer + - ValidateDomain + - TestReferences + - ConnectionString + type: string + microsoft.graph.synchronizationSchedule: + title: synchronizationSchedule + type: object + properties: + expiration: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when this job will expire. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + interval: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: 'The interval between synchronization iterations. The value is represented in ISO 8601 format for durations. For example, P1M represents a period of one month and PT1M represents a period of one minute.' + format: duration + state: + $ref: '#/components/schemas/microsoft.graph.synchronizationScheduleState' + additionalProperties: + type: object + microsoft.graph.synchronizationStatus: + title: synchronizationStatus + type: object + properties: + code: + $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' + countSuccessiveCompleteFailures: + type: integer + description: Number of consecutive times this job failed. + format: int64 + escrowsPruned: + type: boolean + description: 'true if the job''s escrows (object-level errors) were pruned during initial synchronization. Escrows can be pruned if during the initial synchronization, you reach the threshold of errors that would normally put the job in quarantine. Instead of going into quarantine, the synchronization process clears the job''s errors and continues until the initial synchronization is completed. When the initial synchronization is completed, the job will pause and wait for the customer to clean up the errors.' + lastExecution: + $ref: '#/components/schemas/microsoft.graph.synchronizationTaskExecution' + lastSuccessfulExecution: + $ref: '#/components/schemas/microsoft.graph.synchronizationTaskExecution' + lastSuccessfulExecutionWithExports: + $ref: '#/components/schemas/microsoft.graph.synchronizationTaskExecution' + progress: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.synchronizationProgress' + description: Details of the progress of a job toward completion. + quarantine: + $ref: '#/components/schemas/microsoft.graph.synchronizationQuarantine' + steadyStateFirstAchievedTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when steady state (no more changes to the process) was first achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + steadyStateLastAchievedTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when steady state (no more changes to the process) was last achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + synchronizedEntryCountByType: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.stringKeyLongValuePair' + description: 'Count of synchronized objects, listed by object type.' + troubleshootingUrl: + type: string + description: 'In the event of an error, the URL with the troubleshooting steps for the issue.' + nullable: true + additionalProperties: + type: object + microsoft.graph.keyValuePair: + title: keyValuePair + type: object + properties: + name: + type: string + description: Name for this key-value pair + value: + type: string + description: Value for this key-value pair + nullable: true + additionalProperties: + type: object + microsoft.graph.bulkUpload: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: bulkUpload + type: object + additionalProperties: + type: object + microsoft.graph.synchronizationSchema: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: synchronizationSchema + type: object + properties: + synchronizationRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.synchronizationRule' + description: A collection of synchronization rules configured for the synchronizationJob or synchronizationTemplate. + version: + type: string + description: 'The version of the schema, updated automatically with every schema change.' + nullable: true + directories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryDefinition' + description: Contains the collection of directories and all of their objects. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.synchronizationMetadataEntry: + title: synchronizationMetadataEntry + type: object + properties: + key: + $ref: '#/components/schemas/microsoft.graph.synchronizationMetadata' + value: + type: string + description: Value of the metadata property. + nullable: true + additionalProperties: + type: object + microsoft.graph.ODataErrors.ErrorDetails: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.ODataErrors.InnerError: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + microsoft.graph.keyCredentialConfiguration: + title: keyCredentialConfiguration + type: object + properties: + certificateBasedApplicationConfigurationIds: + type: array + items: + type: string + nullable: true + description: Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. + maxLifetime: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: 'String value that indicates the maximum lifetime for key expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to keyLifetime.' + format: duration + nullable: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + restrictionType: + $ref: '#/components/schemas/microsoft.graph.appKeyCredentialRestrictionType' + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object + microsoft.graph.passwordCredentialConfiguration: + title: passwordCredentialConfiguration + type: object + properties: + maxLifetime: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: 'String value that indicates the maximum lifetime for password expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to passwordLifetime.' + format: duration + nullable: true + restrictForAppsCreatedAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.' + format: date-time + nullable: true + restrictionType: + $ref: '#/components/schemas/microsoft.graph.appCredentialRestrictionType' + state: + $ref: '#/components/schemas/microsoft.graph.appManagementRestrictionState' + additionalProperties: + type: object + microsoft.graph.customClaimAttributeBase: + title: customClaimAttributeBase + type: object + additionalProperties: + type: object + microsoft.graph.customClaimConditionBase: + title: customClaimConditionBase + type: object + additionalProperties: + type: object + microsoft.graph.customClaimTransformation: + title: customClaimTransformation + type: object + properties: + input: + $ref: '#/components/schemas/microsoft.graph.transformationAttribute' + additionalProperties: + type: object + microsoft.graph.permissionKind: + title: permissionKind + enum: + - all + - enumerated + - allPermissionsOnResourceApp + - unknownFutureValue + type: string + microsoft.graph.permissionType: + title: permissionType + enum: + - application + - delegated + - delegatedUserConsentable + type: string + microsoft.graph.labelKind: + title: labelKind + enum: + - all + - enumerated + - unknownFutureValue + type: string + microsoft.graph.synchronizationScheduleState: + title: synchronizationScheduleState + enum: + - Active + - Disabled + - Paused + type: string + microsoft.graph.synchronizationStatusCode: + title: synchronizationStatusCode + enum: + - NotConfigured + - NotRun + - Active + - Paused + - Quarantine + type: string + microsoft.graph.synchronizationTaskExecution: + title: synchronizationTaskExecution + type: object + properties: + activityIdentifier: + type: string + description: Identifier of the job run. + nullable: true + countEntitled: + type: integer + description: Count of processed entries that were assigned for this application. + format: int64 + countEntitledForProvisioning: + type: integer + description: Count of processed entries that were assigned for provisioning. + format: int64 + countEscrowed: + type: integer + description: Count of entries that were escrowed (errors). + format: int64 + countEscrowedRaw: + type: integer + description: 'Count of entries that were escrowed, including system-generated escrows.' + format: int64 + countExported: + type: integer + description: Count of exported entries. + format: int64 + countExports: + type: integer + description: Count of entries that were expected to be exported. + format: int64 + countImported: + type: integer + description: Count of imported entries. + format: int64 + countImportedDeltas: + type: integer + description: Count of imported delta-changes. + format: int64 + countImportedReferenceDeltas: + type: integer + description: Count of imported delta-changes pertaining to reference changes. + format: int64 + error: + $ref: '#/components/schemas/microsoft.graph.synchronizationError' + state: + $ref: '#/components/schemas/microsoft.graph.synchronizationTaskExecutionResult' + timeBegan: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time when this job run began. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + timeEnded: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time when this job run ended. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + additionalProperties: + type: object + microsoft.graph.synchronizationProgress: + title: synchronizationProgress + type: object + properties: + completedUnits: + type: integer + description: The numerator of a progress ratio; the number of units of changes already processed. + format: int64 + progressObservationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The time of a progress observation as an offset in minutes from UTC. + format: date-time + totalUnits: + type: integer + description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. + format: int64 + units: + type: string + description: An optional description of the units. + nullable: true + additionalProperties: + type: object + microsoft.graph.synchronizationQuarantine: + title: synchronizationQuarantine + type: object + properties: + currentBegan: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the quarantine was last evaluated and imposed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + error: + $ref: '#/components/schemas/microsoft.graph.synchronizationError' + nextAttempt: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the next attempt to re-evaluate the quarantine will be made. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + reason: + $ref: '#/components/schemas/microsoft.graph.quarantineReason' + seriesBegan: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + seriesCount: + type: integer + description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' + format: int64 + additionalProperties: + type: object + microsoft.graph.stringKeyLongValuePair: + title: stringKeyLongValuePair + type: object + properties: + key: + type: string + description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra synchronization worker to user - For Workday to Microsoft Entra synchronization. + nullable: true + value: + type: integer + description: Total number of synchronized objects. + format: int64 + additionalProperties: + type: object + microsoft.graph.synchronizationRule: + title: synchronizationRule + type: object + properties: + containerFilter: + $ref: '#/components/schemas/microsoft.graph.containerFilter' + editable: + type: boolean + description: true if the synchronization rule can be customized; false if this rule is read-only and shouldn't be changed. + groupFilter: + $ref: '#/components/schemas/microsoft.graph.groupFilter' + id: + type: string + description: Synchronization rule identifier. Must be one of the identifiers recognized by the synchronization engine. Supported rule identifiers can be found in the synchronization template returned by the API. + nullable: true + metadata: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.stringKeyStringValuePair' + description: 'Additional extension properties. Unless instructed explicitly by the support team, metadata values shouldn''t be changed.' + name: + type: string + description: Human-readable name of the synchronization rule. Not nullable. + nullable: true + objectMappings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.objectMapping' + description: Collection of object mappings supported by the rule. Tells the synchronization engine which objects should be synchronized. + priority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. + format: int32 + sourceDirectoryName: + type: string + description: Name of the source directory. Must match one of the directory definitions in synchronizationSchema. + nullable: true + targetDirectoryName: + type: string + description: Name of the target directory. Must match one of the directory definitions in synchronizationSchema. + nullable: true + additionalProperties: + type: object + microsoft.graph.directoryDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryDefinition + type: object + properties: + discoverabilities: + $ref: '#/components/schemas/microsoft.graph.directoryDefinitionDiscoverabilities' + discoveryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Represents the discovery date and time using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + name: + type: string + description: Name of the directory. Must be unique within the synchronization schema. Not nullable. + nullable: true + objects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.objectDefinition' + description: Collection of objects supported by the directory. + readOnly: + type: boolean + description: Whether this object is read-only. + version: + type: string + description: Read only value that indicates version discovered. null if discovery hasn't yet occurred. + nullable: true + additionalProperties: + type: object + microsoft.graph.synchronizationMetadata: + title: synchronizationMetadata + enum: + - galleryApplicationIdentifier + - galleryApplicationKey + - isOAuthEnabled + - IsSynchronizationAgentAssignmentRequired + - isSynchronizationAgentRequired + - isSynchronizationInPreview + - oAuthSettings + - synchronizationLearnMoreIbizaFwLink + - configurationFields + type: string + microsoft.graph.appKeyCredentialRestrictionType: + title: appKeyCredentialRestrictionType + enum: + - asymmetricKeyLifetime + - trustedCertificateAuthority + - unknownFutureValue + type: string + microsoft.graph.appManagementRestrictionState: + title: appManagementRestrictionState + enum: + - enabled + - disabled + - unknownFutureValue + type: string + microsoft.graph.appCredentialRestrictionType: + title: appCredentialRestrictionType + enum: + - passwordAddition + - passwordLifetime + - symmetricKeyAddition + - symmetricKeyLifetime + - customPasswordAddition + - unknownFutureValue + type: string + microsoft.graph.transformationAttribute: + title: transformationAttribute + type: object + properties: + attribute: + $ref: '#/components/schemas/microsoft.graph.customClaimAttributeBase' + treatAsMultiValue: + type: boolean + description: 'This flag is only relevant in the case where the attribute is multivalued. By default, transformations are only applied to the first element in a multi-valued claim, however setting this flag to true ensures the transformation is applied to all values, resulting in a multivalued output.' + additionalProperties: + type: object + microsoft.graph.synchronizationError: + title: synchronizationError + type: object + properties: + code: + type: string + description: 'The error code. For example, AzureDirectoryB2BManagementPolicyCheckFailure.' + nullable: true + message: + type: string + description: 'The error message. For example, Policy permitting auto-redemption of invitations not configured.' + nullable: true + tenantActionable: + type: boolean + description: 'The action to take to resolve the error. For example, false.' + additionalProperties: + type: object + microsoft.graph.synchronizationTaskExecutionResult: + title: synchronizationTaskExecutionResult + enum: + - Succeeded + - Failed + - EntryLevelErrors + type: string + microsoft.graph.quarantineReason: + title: quarantineReason + enum: + - EncounteredBaseEscrowThreshold + - EncounteredTotalEscrowThreshold + - EncounteredEscrowProportionThreshold + - EncounteredQuarantineException + - Unknown + - QuarantinedOnDemand + - TooManyDeletes + - IngestionInterrupted + type: string + microsoft.graph.containerFilter: + title: containerFilter + type: object + properties: + includedContainers: + type: array + items: + type: string + nullable: true + description: 'The identifiers of containers, such as organizational units, that are in scope for a synchronization rule. For Active Directory organizational units, use the distinguished names. An empty list means no container filtering is configured.' + additionalProperties: + type: object + microsoft.graph.groupFilter: + title: groupFilter + type: object + properties: + includedGroups: + type: array + items: + type: string + nullable: true + description: 'Identifiers of groups that are in scope for a synchronization rule. For Active Directory groups, use the distinguished names. An empty list means no group filtering is configured.' + additionalProperties: + type: object + microsoft.graph.stringKeyStringValuePair: + title: stringKeyStringValuePair + type: object + properties: + key: + type: string + description: Key. + nullable: true + value: + type: string + description: Value. + nullable: true + additionalProperties: + type: object + microsoft.graph.objectMapping: + title: objectMapping + type: object + properties: + attributeMappings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attributeMapping' + description: Attribute mappings define which attributes to map from the source object into the target object and how they should flow. A number of functions are available to support the transformation of the original source values. + enabled: + type: boolean + description: 'When true, this object mapping will be processed during synchronization. When false, this object mapping will be skipped.' + flowTypes: + $ref: '#/components/schemas/microsoft.graph.objectFlowTypes' + metadata: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.objectMappingMetadataEntry' + description: 'Additional extension properties. Unless mentioned explicitly, metadata values should not be changed.' + name: + type: string + description: Human-friendly name of the object mapping. + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.filter' + sourceObjectName: + type: string + description: Name of the object in the source directory. Must match the object name from the source directory definition. + nullable: true + targetObjectName: + type: string + description: Name of the object in target directory. Must match the object name from the target directory definition. + nullable: true + additionalProperties: + type: object + microsoft.graph.directoryDefinitionDiscoverabilities: + title: directoryDefinitionDiscoverabilities + enum: + - None + - AttributeNames + - AttributeDataTypes + - AttributeReadOnly + - ReferenceAttributes + - UnknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.objectDefinition: + title: objectDefinition + type: object + properties: + attributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attributeDefinition' + description: Defines attributes of the object. + metadata: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.objectDefinitionMetadataEntry' + description: Metadata for the given object. + name: + type: string + description: Name of the object. Must be unique within a directory definition. Not nullable. + nullable: true + supportedApis: + type: array + items: + type: string + nullable: true + description: The API that the provisioning service queries to retrieve data for synchronization. + additionalProperties: + type: object + microsoft.graph.attributeMapping: + title: attributeMapping + type: object + properties: + defaultValue: + type: string + description: Default value to be used in case the source property was evaluated to null. Optional. + nullable: true + exportMissingReferences: + type: boolean + description: For internal use only. + flowBehavior: + $ref: '#/components/schemas/microsoft.graph.attributeFlowBehavior' + flowType: + $ref: '#/components/schemas/microsoft.graph.attributeFlowType' + matchingPriority: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' + format: int32 + source: + $ref: '#/components/schemas/microsoft.graph.attributeMappingSource' + targetAttributeName: + type: string + description: Name of the attribute on the target object. + nullable: true + additionalProperties: + type: object + microsoft.graph.objectFlowTypes: + title: objectFlowTypes + enum: + - None + - Add + - Update + - Delete + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.objectMappingMetadataEntry: + title: objectMappingMetadataEntry + type: object + properties: + key: + $ref: '#/components/schemas/microsoft.graph.objectMappingMetadata' + value: + type: string + description: Value of the metadata property. + nullable: true + additionalProperties: + type: object + microsoft.graph.filter: + title: filter + type: object + properties: + categoryFilterGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.filterGroup' + description: '*Experimental* Filter group set used to decide whether given object belongs and should be processed as part of this object mapping. An object is considered in scope if ANY of the groups in the collection is evaluated to true.' + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.filterGroup' + description: 'Filter group set used to decide whether given object is in scope for provisioning. This is the filter which should be used in most cases. If an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter isn''t satisfied any longer, such object will get de-provisioned''. An object is considered in scope if ANY of the groups in the collection is evaluated to true.' + inputFilterGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.filterGroup' + description: '*Experimental* Filter group set used to filter out objects at the early stage of reading them from the directory. If an object doesn''t satisfy this filter, it will not be processed further. Important to understand is that if an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter is no longer satisfied, such object will NOT get de-provisioned. An object is considered in scope if ANY of the groups in the collection is evaluated to true.' + additionalProperties: + type: object + microsoft.graph.attributeDefinition: + title: attributeDefinition + type: object + properties: + anchor: + type: boolean + description: 'true if the attribute should be used as the anchor for the object. Anchor attributes must have a unique value identifying an object, and must be immutable. Default is false. One, and only one, of the object''s attributes must be designated as the anchor to support synchronization.' + apiExpressions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.stringKeyStringValuePair' + caseExact: + type: boolean + description: true if value of this attribute should be treated as case-sensitive. This setting affects how the synchronization engine detects changes for the attribute. + defaultValue: + type: string + description: The default value of the attribute. + nullable: true + flowNullValues: + type: boolean + description: '''true'' to allow null values for attributes.' + metadata: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attributeDefinitionMetadataEntry' + description: Metadata for the given object. + multivalued: + type: boolean + description: true if an attribute can have multiple values. Default is false. + mutability: + $ref: '#/components/schemas/microsoft.graph.mutability' + name: + type: string + description: Name of the attribute. Must be unique within the object definition. Not nullable. + nullable: true + referencedObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.referencedObject' + description: 'For attributes with reference type, lists referenced objects (for example, the manager attribute would list User as the referenced object).' + required: + type: boolean + description: 'true if attribute is required. Object can not be created if any of the required attributes are missing. If during synchronization, the required attribute has no value, the default value will be used. If default the value was not set, synchronization will record an error.' + type: + $ref: '#/components/schemas/microsoft.graph.attributeType' + additionalProperties: + type: object + microsoft.graph.objectDefinitionMetadataEntry: + title: objectDefinitionMetadataEntry + type: object + properties: + key: + $ref: '#/components/schemas/microsoft.graph.objectDefinitionMetadata' + value: + type: string + description: Value of the metadata property. + nullable: true + additionalProperties: + type: object + microsoft.graph.attributeFlowBehavior: + title: attributeFlowBehavior + enum: + - FlowWhenChanged + - FlowAlways + type: string + microsoft.graph.attributeFlowType: + title: attributeFlowType + enum: + - Always + - ObjectAddOnly + - MultiValueAddOnly + - ValueAddOnly + - AttributeAddOnly + type: string + microsoft.graph.attributeMappingSource: + title: attributeMappingSource + type: object + properties: + expression: + type: string + description: Equivalent expression representation of this attributeMappingSource object. + nullable: true + name: + type: string + description: 'Name parameter of the mapping source. Depending on the type property value, this can be the name of the function, the name of the source attribute, or a constant value to be used.' + nullable: true + parameters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.stringKeyAttributeMappingSourceValuePair' + description: 'If this object represents a function, lists function parameters. Parameters consist of attributeMappingSource objects themselves, allowing for complex expressions. If type isn''t Function, this property is null/empty array.' + type: + $ref: '#/components/schemas/microsoft.graph.attributeMappingSourceType' + additionalProperties: + type: object + microsoft.graph.objectMappingMetadata: + title: objectMappingMetadata + enum: + - EscrowBehavior + - DisableMonitoringForChanges + - OriginalJoiningProperty + - Disposition + - IsCustomerDefined + - ExcludeFromReporting + - Unsynchronized + type: string + microsoft.graph.filterGroup: + title: filterGroup + type: object + properties: + clauses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.filterClause' + description: Filter clauses (conditions) of this group. All clauses in a group must be satisfied in order for the filter group to evaluate to true. + name: + type: string + description: Human-readable name of the filter group. + nullable: true + additionalProperties: + type: object + microsoft.graph.attributeDefinitionMetadataEntry: + title: attributeDefinitionMetadataEntry + type: object + properties: + key: + $ref: '#/components/schemas/microsoft.graph.attributeDefinitionMetadata' + value: + type: string + description: Value of the metadata property. + nullable: true + additionalProperties: + type: object + microsoft.graph.mutability: + title: mutability + enum: + - ReadWrite + - ReadOnly + - Immutable + - WriteOnly + type: string + microsoft.graph.referencedObject: + title: referencedObject + type: object + properties: + referencedObjectName: + type: string + description: Name of the referenced object. Must match one of the objects in the directory definition. + nullable: true + referencedProperty: + type: string + description: 'Currently not supported. Name of the property in the referenced object, the value for which is used as the reference.' + nullable: true + additionalProperties: + type: object + microsoft.graph.attributeType: + title: attributeType + enum: + - String + - Integer + - Reference + - Binary + - Boolean + - DateTime + type: string + microsoft.graph.objectDefinitionMetadata: + title: objectDefinitionMetadata + enum: + - PropertyNameAccountEnabled + - PropertyNameSoftDeleted + - IsSoftDeletionSupported + - IsSynchronizeAllSupported + - ConnectorDataStorageRequired + - Extensions + - BaseObjectName + type: string + microsoft.graph.stringKeyAttributeMappingSourceValuePair: + title: stringKeyAttributeMappingSourceValuePair + type: object + properties: + key: + type: string + description: The name of the parameter. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.attributeMappingSource' + additionalProperties: + type: object + microsoft.graph.attributeMappingSourceType: + title: attributeMappingSourceType + enum: + - Attribute + - Constant + - Function + type: string + microsoft.graph.filterClause: + title: filterClause + type: object + properties: + operatorName: + type: string + description: Name of the operator to be applied to the source and target operands. Must be one of the supported operators. Supported operators can be discovered. + nullable: true + sourceOperandName: + type: string + description: Name of source operand (the operand being tested). The source operand name must match one of the attribute names on the source object. + nullable: true + targetOperand: + $ref: '#/components/schemas/microsoft.graph.filterOperand' + additionalProperties: + type: object + microsoft.graph.attributeDefinitionMetadata: + title: attributeDefinitionMetadata + enum: + - BaseAttributeName + - ComplexObjectDefinition + - IsContainer + - IsCustomerDefined + - IsDomainQualified + - LinkPropertyNames + - LinkTypeName + - MaximumLength + - ReferencedProperty + type: string + microsoft.graph.filterOperand: + title: filterOperand + type: object + properties: + values: + type: array + items: + type: string + nullable: true + description: Collection of values. + additionalProperties: + type: object + responses: + error: + description: error + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.ODataError' + microsoft.graph.networkaccess.alertCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.alertCollectionResponse' + ODataCountResponse: + description: The count of the resource + content: + text/plain: + schema: + $ref: '#/components/schemas/ODataCountResponse' + microsoft.graph.networkaccess.branchSiteCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.branchSiteCollectionResponse' + microsoft.graph.networkaccess.connectivityConfigurationLinkCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.connectivityConfigurationLinkCollectionResponse' + microsoft.graph.networkaccess.deviceLinkCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.deviceLinkCollectionResponse' + microsoft.graph.networkaccess.forwardingProfileCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfileCollectionResponse' + microsoft.graph.networkaccess.policyLinkCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyLinkCollectionResponse' + microsoft.graph.networkaccess.remoteNetworkCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkCollectionResponse' + microsoft.graph.networkaccess.filteringPolicyCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringPolicyCollectionResponse' + microsoft.graph.networkaccess.policyRuleCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRuleCollectionResponse' + microsoft.graph.networkaccess.filteringProfileCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.filteringProfileCollectionResponse' + microsoft.graph.networkaccess.conditionalAccessPolicyCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessPolicyCollectionResponse' + microsoft.graph.networkaccess.forwardingPolicyCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicyCollectionResponse' + microsoft.graph.networkaccess.remoteNetworkHealthEventCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.remoteNetworkHealthEventCollectionResponse' + microsoft.graph.networkaccess.networkAccessTrafficCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.networkAccessTrafficCollectionResponse' + parameters: + top: + name: $top + in: query + description: Show only the first n items + style: form + explode: false + schema: + minimum: 0 + type: integer + example: 50 + skip: + name: $skip + in: query + description: Skip the first n items + style: form + explode: false + schema: + minimum: 0 + type: integer + search: + name: $search + in: query + description: Search items by search phrases + style: form + explode: false + schema: + type: string + filter: + name: $filter + in: query + description: Filter items by property values + style: form + explode: false + schema: + type: string + count: + name: $count + in: query + description: Include count of items + style: form + explode: false + schema: + type: boolean + securitySchemes: + azureaadv2: + type: oauth2 + flows: + authorizationCode: + authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize + tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token + scopes: { } +security: + - azureaadv2: [ ] diff --git a/src/Applications/beta/examples/Get-MgBetaServicePrincipalSynchronizationTemplate.md b/src/Applications/beta/examples/Get-MgBetaServicePrincipalSynchronizationTemplate.md index e69de29bb2..3f1ed3342c 100644 --- a/src/Applications/beta/examples/Get-MgBetaServicePrincipalSynchronizationTemplate.md +++ b/src/Applications/beta/examples/Get-MgBetaServicePrincipalSynchronizationTemplate.md @@ -0,0 +1,11 @@ +### Example + +```powershell + +Import-Module Microsoft.Graph.Beta.Applications + +Get-MgBetaServicePrincipalSynchronizationTemplate -ServicePrincipalId $servicePrincipalId + +``` +This example will### example + diff --git a/src/Bookings/beta/examples/Get-MgBetaVirtualEventWebinarRegistrationSession.md b/src/Bookings/beta/examples/Get-MgBetaVirtualEventWebinarRegistrationSession.md new file mode 100644 index 0000000000..0ded7bb47c --- /dev/null +++ b/src/Bookings/beta/examples/Get-MgBetaVirtualEventWebinarRegistrationSession.md @@ -0,0 +1,11 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Beta.Bookings + +Get-MgBetaVirtualEventWebinarRegistrationSession -VirtualEventWebinarId $virtualEventWebinarId -VirtualEventRegistrationId $virtualEventRegistrationId + +``` +This example shows how to use the Get-MgBetaVirtualEventWebinarRegistrationSession Cmdlet. + diff --git a/src/Bookings/beta/examples/New-MgBetaBackupRestoreExchangeProtectionPolicy.md b/src/Bookings/beta/examples/New-MgBetaBackupRestoreExchangeProtectionPolicy.md index 4c85fb145b..f0194ca32a 100644 --- a/src/Bookings/beta/examples/New-MgBetaBackupRestoreExchangeProtectionPolicy.md +++ b/src/Bookings/beta/examples/New-MgBetaBackupRestoreExchangeProtectionPolicy.md @@ -8,13 +8,13 @@ $params = @{ displayName = "Exchange Protection Policy" mailboxProtectionUnits = @( @{ - userId = "cdd3a849-dcaf-4a85-af82-7e39fc14019a" + directoryObjectId = "cdd3a849-dcaf-4a85-af82-7e39fc14019a" } @{ - userId = "9bc069da-b746-41a4-89ab-26125c6373c7" + directoryObjectId = "9bc069da-b746-41a4-89ab-26125c6373c7" } @{ - userId = "b218eb4a-ea72-42bd-8f0b-d0bbf794bec7" + directoryObjectId = "b218eb4a-ea72-42bd-8f0b-d0bbf794bec7" } ) } diff --git a/src/Bookings/beta/examples/New-MgBetaBackupRestoreOneDriveForBusinessProtectionPolicy.md b/src/Bookings/beta/examples/New-MgBetaBackupRestoreOneDriveForBusinessProtectionPolicy.md index 155640ab68..866a264cf7 100644 --- a/src/Bookings/beta/examples/New-MgBetaBackupRestoreOneDriveForBusinessProtectionPolicy.md +++ b/src/Bookings/beta/examples/New-MgBetaBackupRestoreOneDriveForBusinessProtectionPolicy.md @@ -8,13 +8,13 @@ $params = @{ displayName = "OneDrive For Business Protection Policy" driveProtectionUnits = @( @{ - userId = "cdd3a849-dcaf-4a85-af82-7e39fc14019" + directoryObjectId = "cdd3a849-dcaf-4a85-af82-7e39fc14019" } @{ - userId = "9bc069da-b746-41a4-89ab-26125c6373c7" + directoryObjectId = "9bc069da-b746-41a4-89ab-26125c6373c7" } @{ - userId = "b218eb4a-ea72-42bd-8f0b-d0bbf794bec7" + directoryObjectId = "b218eb4a-ea72-42bd-8f0b-d0bbf794bec7" } ) } diff --git a/src/Bookings/beta/examples/New-MgBetaVirtualEventWebinarRegistration.md b/src/Bookings/beta/examples/New-MgBetaVirtualEventWebinarRegistration.md new file mode 100644 index 0000000000..de4ec7ba03 --- /dev/null +++ b/src/Bookings/beta/examples/New-MgBetaVirtualEventWebinarRegistration.md @@ -0,0 +1,88 @@ +### Example 1: Creating registration record with delegated permission + +```powershell + +Import-Module Microsoft.Graph.Beta.Bookings + +$params = @{ + preferredTimezone = "Pacific Standard Time" + preferredLanguage = "en-us" + registrationQuestionAnswers = @( + @{ + questionId = "95320781-96b3-4b8f-8cf8-e6561d23447a" + value = $null + booleanValue = $null + multiChoiceValues = @( + "Seattle" + ) + } + @{ + questionId = "4577afdb-8bee-4219-b482-04b52c6b855c" + value = $null + booleanValue = $true + multiChoiceValues = @( + ) + } + @{ + questionId = "80fefcf1-caf7-4cd3-b8d7-159e17c47f20" + value = $null + booleanValue = $null + multiChoiceValues = @( + "Cancun" + "Hoboken" +"Beijing" +) +} +) +} + +New-MgBetaVirtualEventWebinarRegistration -VirtualEventWebinarId $virtualEventWebinarId -BodyParameter $params + +``` +This example shows creating registration record with delegated permission + +### Example 2: Creating registration record with application permission + +```powershell + +Import-Module Microsoft.Graph.Beta.Bookings + +$params = @{ + firstName = "Diane" + lastName = "Demoss" + email = "DianeDemoss@contoso.com" + preferredTimezone = "Pacific Standard Time" + preferredLanguage = "en-us" + registrationQuestionAnswers = @( + @{ + questionId = "95320781-96b3-4b8f-8cf8-e6561d23447a" + value = $null + booleanValue = $null + multiChoiceValues = @( + "Seattle" + ) + } + @{ + questionId = "4577afdb-8bee-4219-b482-04b52c6b855c" + value = $null + booleanValue = $true + multiChoiceValues = @( + ) + } + @{ + questionId = "80fefcf1-caf7-4cd3-b8d7-159e17c47f20" + value = $null + booleanValue = $null + multiChoiceValues = @( + "London" + "New York City" +) +} +) +} + +New-MgBetaVirtualEventWebinarRegistration -VirtualEventWebinarId $virtualEventWebinarId -BodyParameter $params + +``` +This example shows creating registration record with application permission + diff --git a/src/Bookings/beta/examples/Update-MgBetaBackupRestoreExchangeProtectionPolicy.md b/src/Bookings/beta/examples/Update-MgBetaBackupRestoreExchangeProtectionPolicy.md index cf0bdd1c31..0e14994265 100644 --- a/src/Bookings/beta/examples/Update-MgBetaBackupRestoreExchangeProtectionPolicy.md +++ b/src/Bookings/beta/examples/Update-MgBetaBackupRestoreExchangeProtectionPolicy.md @@ -8,10 +8,10 @@ $params = @{ displayName = "Exchange Policy - Inadvertent data loss" "mailboxProtectionUnits@delta" = @( @{ - userId = "1b014d8c-71fe-4d00-a01a-31850bc5b32c" + directoryObjectId = "1b014d8c-71fe-4d00-a01a-31850bc5b32c" } @{ - userId = "2b014d8c-71fe-4d00-a01a-31850bc5b32c" + directoryObjectId = "2b014d8c-71fe-4d00-a01a-31850bc5b32c" } @{ "@removed" = @{ diff --git a/src/Bookings/beta/examples/Update-MgBetaBackupRestoreOneDriveForBusinessProtectionPolicy.md b/src/Bookings/beta/examples/Update-MgBetaBackupRestoreOneDriveForBusinessProtectionPolicy.md index c20ddeee8f..d46b339502 100644 --- a/src/Bookings/beta/examples/Update-MgBetaBackupRestoreOneDriveForBusinessProtectionPolicy.md +++ b/src/Bookings/beta/examples/Update-MgBetaBackupRestoreOneDriveForBusinessProtectionPolicy.md @@ -8,10 +8,10 @@ $params = @{ displayName = "One Drive Policy - Inadvertent data loss" "driveProtectionUnits@delta" = @( @{ - userId = "1b014d8c-71fe-4d00-a01a-31850bc5b32c" + directoryObjectId = "1b014d8c-71fe-4d00-a01a-31850bc5b32c" } @{ - userId = "2b014d8c-71fe-4d00-a01a-31850bc5b32c" + directoryObjectId = "2b014d8c-71fe-4d00-a01a-31850bc5b32c" } @{ "@removed" = @{ diff --git a/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistration.md b/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistration.md index b0565f9a49..e0083d87fb 100644 --- a/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistration.md +++ b/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistration.md @@ -4,7 +4,7 @@ Import-Module Microsoft.Graph.Bookings -Get-MgVirtualEventWebinarRegistration -VirtualEventWebinarId $virtualEventWebinarId +Get-MgVirtualEventWebinarRegistration -VirtualEventWebinarId $virtualEventWebinarId -VirtualEventRegistrationId $virtualEventRegistrationId ``` This example shows how to use the Get-MgVirtualEventWebinarRegistration Cmdlet. diff --git a/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistrationByEmail.md b/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistrationByEmail.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistrationByEmail.md @@ -0,0 +1 @@ + diff --git a/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistrationByUserId.md b/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistrationByUserId.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Bookings/v1.0/examples/Get-MgVirtualEventWebinarRegistrationByUserId.md @@ -0,0 +1 @@ + diff --git a/src/CloudCommunications/beta/examples/Invoke-MgBetaInviteCommunicationCallParticipant.md b/src/CloudCommunications/beta/examples/Invoke-MgBetaInviteCommunicationCallParticipant.md index 02ed11e743..dadde490bd 100644 --- a/src/CloudCommunications/beta/examples/Invoke-MgBetaInviteCommunicationCallParticipant.md +++ b/src/CloudCommunications/beta/examples/Invoke-MgBetaInviteCommunicationCallParticipant.md @@ -1,4 +1,4 @@ -### Example 1: Code snippet +### Example 1: Invite one participant to an existing call ```powershell @@ -8,6 +8,7 @@ $params = @{ participants = @( @{ "@odata.type" = "#microsoft.graph.invitationParticipantInfo" + replacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db" identity = @{ "@odata.type" = "#microsoft.graph.identitySet" user = @{ @@ -16,7 +17,6 @@ $params = @{ identityProvider = "AAD" } } - participantId = "a7ebfb2d-871e-419c-87af-27290b22e8db" } ) clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f" @@ -25,5 +25,132 @@ $params = @{ Invoke-MgBetaInviteCommunicationCallParticipant -CallId $callId -BodyParameter $params ``` -This example shows how to use the Invoke-MgBetaInviteCommunicationCallParticipant Cmdlet. +This example will invite one participant to an existing call + +### Example 2: Invite multiple participants to an existing group call + +```powershell + +Import-Module Microsoft.Graph.Beta.CloudCommunications + +$params = @{ + participants = @( + @{ + "@odata.type" = "#microsoft.graph.invitationParticipantInfo" + replacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db" + identity = @{ + "@odata.type" = "#microsoft.graph.identitySet" + user = @{ + "@odata.type" = "#microsoft.graph.identity" + id = "7e1b4346-85a6-4bdd-abe3-d11c5d420efe" + identityProvider = "AAD" + } + } + } + @{ + "@odata.type" = "#microsoft.graph.invitationParticipantInfo" + replacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db" + identity = @{ + "@odata.type" = "#microsoft.graph.identitySet" + user = @{ + "@odata.type" = "#microsoft.graph.identity" + id = "1e126418-44a0-4a94-a6f8-0efe1ad71acb" + identityProvider = "AAD" + } + } + } + ) + clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} + +Invoke-MgBetaInviteCommunicationCallParticipant -CallId $callId -BodyParameter $params + +``` +This example will invite multiple participants to an existing group call + +### Example 3: Invite participants to an existing group call, replacing an existing Peer-to-Peer call + +```powershell + +Import-Module Microsoft.Graph.Beta.CloudCommunications + +$params = @{ + participants = @( + @{ + "@odata.type" = "#microsoft.graph.invitationParticipantInfo" + replacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db" + identity = @{ + "@odata.type" = "#microsoft.graph.identitySet" + user = @{ + "@odata.type" = "#microsoft.graph.identity" + id = "7e1b4346-85a6-4bdd-abe3-d11c5d420efe" + identityProvider = "AAD" + } + } + } + ) + clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} + +Invoke-MgBetaInviteCommunicationCallParticipant -CallId $callId -BodyParameter $params + +``` +This example will invite participants to an existing group call, replacing an existing peer-to-peer call + +### Example 4: Invite one PSTN participant to an existing call + +```powershell + +Import-Module Microsoft.Graph.Beta.CloudCommunications + +$params = @{ + participants = @( + @{ + "@odata.type" = "#microsoft.graph.invitationParticipantInfo" + identity = @{ + "@odata.type" = "#microsoft.graph.identitySet" + phone = @{ + "@odata.type" = "#microsoft.graph.identity" + id = "+12345678901" + } + } + } + ) + clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} + +Invoke-MgBetaInviteCommunicationCallParticipant -CallId $callId -BodyParameter $params + +``` +This example will invite one pstn participant to an existing call + +### Example 5: Move one participant from one meeting to another + +```powershell + +Import-Module Microsoft.Graph.Beta.CloudCommunications + +$params = @{ + participants = @( + @{ + "@odata.type" = "#microsoft.graph.invitationParticipantInfo" + replacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db" + participantId = "7d501bf1-5ee4-4605-ba92-0ae4513c611c" + identity = @{ + "@odata.type" = "#microsoft.graph.identitySet" + user = @{ + "@odata.type" = "#microsoft.graph.identity" + id = "682b6c37-0729-4fab-ace6-d730d5d9137e" + identityProvider = "AAD" + } + } + } + ) + clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} + +Invoke-MgBetaInviteCommunicationCallParticipant -CallId $callId -BodyParameter $params + +``` +This example will move one participant from one meeting to another diff --git a/src/DeviceManagement.Actions/beta/examples/New-MgBetaDeviceManagementVirtualEndpointCloudPcSnapshot.md b/src/DeviceManagement.Actions/beta/examples/New-MgBetaDeviceManagementVirtualEndpointCloudPcSnapshot.md new file mode 100644 index 0000000000..01f54134a9 --- /dev/null +++ b/src/DeviceManagement.Actions/beta/examples/New-MgBetaDeviceManagementVirtualEndpointCloudPcSnapshot.md @@ -0,0 +1,11 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Beta.DeviceManagement.Actions + +New-MgBetaDeviceManagementVirtualEndpointCloudPcSnapshot -CloudPCId $cloudPCId + +``` +This example shows how to use the New-MgBetaDeviceManagementVirtualEndpointCloudPcSnapshot Cmdlet. + diff --git a/src/DeviceManagement.Actions/beta/examples/Resize-MgBetaDeviceManagementVirtualEndpointCloudPc.md b/src/DeviceManagement.Actions/beta/examples/Resize-MgBetaDeviceManagementVirtualEndpointCloudPc.md new file mode 100644 index 0000000000..6998d3fa3a --- /dev/null +++ b/src/DeviceManagement.Actions/beta/examples/Resize-MgBetaDeviceManagementVirtualEndpointCloudPc.md @@ -0,0 +1,15 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Beta.DeviceManagement.Actions + +$params = @{ + targetServicePlanId = "30d0e128-de93-41dc-89ec-33d84bb662a0" +} + +Resize-MgBetaDeviceManagementVirtualEndpointCloudPc -CloudPCId $cloudPCId -BodyParameter $params + +``` +This example shows how to use the Resize-MgBetaDeviceManagementVirtualEndpointCloudPc Cmdlet. + diff --git a/src/DeviceManagement.Administration/beta/examples/Update-MgBetaDeviceManagementVirtualEndpointProvisioningPolicy.md b/src/DeviceManagement.Administration/beta/examples/Update-MgBetaDeviceManagementVirtualEndpointProvisioningPolicy.md index a52eea45d1..2b251cf1cf 100644 --- a/src/DeviceManagement.Administration/beta/examples/Update-MgBetaDeviceManagementVirtualEndpointProvisioningPolicy.md +++ b/src/DeviceManagement.Administration/beta/examples/Update-MgBetaDeviceManagementVirtualEndpointProvisioningPolicy.md @@ -18,6 +18,13 @@ $params = @{ windowsSetting = @{ locale = "en-US" } + microsoftManagedDesktop = @{ + managedType = "starterManaged" + profile = $null + } + autopatch = @{ + autopatchGroupId = "91197a0b-3a74-408d-ba88-bce3fdc4e5eb" + } } Update-MgBetaDeviceManagementVirtualEndpointProvisioningPolicy -CloudPcProvisioningPolicyId $cloudPcProvisioningPolicyId -BodyParameter $params diff --git a/src/DeviceManagement.Enrollment/beta/examples/New-MgBetaRoleManagementCloudPcRoleDefinition.md b/src/DeviceManagement.Enrollment/beta/examples/New-MgBetaRoleManagementCloudPcRoleDefinition.md index e6096e40cf..29e20e5959 100644 --- a/src/DeviceManagement.Enrollment/beta/examples/New-MgBetaRoleManagementCloudPcRoleDefinition.md +++ b/src/DeviceManagement.Enrollment/beta/examples/New-MgBetaRoleManagementCloudPcRoleDefinition.md @@ -6,6 +6,7 @@ Import-Module Microsoft.Graph.Beta.DeviceManagement.Enrollment $params = @{ description = "An example custom role" +### Example 2 rolePermissions = @( @{ allowedResourceActions = @( diff --git a/src/DeviceManagement.Enrollment/beta/examples/Update-MgBetaRoleManagementCloudPcRoleDefinition.md b/src/DeviceManagement.Enrollment/beta/examples/Update-MgBetaRoleManagementCloudPcRoleDefinition.md index 8c8958172b..f6d8a763d0 100644 --- a/src/DeviceManagement.Enrollment/beta/examples/Update-MgBetaRoleManagementCloudPcRoleDefinition.md +++ b/src/DeviceManagement.Enrollment/beta/examples/Update-MgBetaRoleManagementCloudPcRoleDefinition.md @@ -6,6 +6,7 @@ Import-Module Microsoft.Graph.Beta.DeviceManagement.Enrollment $params = @{ description = "Update basic properties and permission of application registrations" +### Example 2 rolePermissions = @( @{ allowedResourceActions = @( diff --git a/src/DeviceManagement.Enrollment/v1.0/examples/New-MgDeviceManagementDeviceEnrollmentConfiguration.md b/src/DeviceManagement.Enrollment/v1.0/examples/New-MgDeviceManagementDeviceEnrollmentConfiguration.md index e0798e80e5..d0d0ebf406 100644 --- a/src/DeviceManagement.Enrollment/v1.0/examples/New-MgDeviceManagementDeviceEnrollmentConfiguration.md +++ b/src/DeviceManagement.Enrollment/v1.0/examples/New-MgDeviceManagementDeviceEnrollmentConfiguration.md @@ -5,46 +5,23 @@ Import-Module Microsoft.Graph.DeviceManagement.Enrollment $params = @{ - "@odata.type" = "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration" + "@odata.type" = "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration" displayName = "Display Name value" description = "Description value" priority = 8 version = 7 - iosRestriction = @{ - "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" - platformBlocked = $true - personalDeviceEnrollmentBlocked = $true - osMinimumVersion = "Os Minimum Version value" - osMaximumVersion = "Os Maximum Version value" - } - windowsRestriction = @{ - "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" - platformBlocked = $true - personalDeviceEnrollmentBlocked = $true - osMinimumVersion = "Os Minimum Version value" - osMaximumVersion = "Os Maximum Version value" - } - windowsMobileRestriction = @{ - "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" - platformBlocked = $true - personalDeviceEnrollmentBlocked = $true - osMinimumVersion = "Os Minimum Version value" - osMaximumVersion = "Os Maximum Version value" - } - androidRestriction = @{ - "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" - platformBlocked = $true - personalDeviceEnrollmentBlocked = $true - osMinimumVersion = "Os Minimum Version value" - osMaximumVersion = "Os Maximum Version value" - } - macOSRestriction = @{ - "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" - platformBlocked = $true - personalDeviceEnrollmentBlocked = $true - osMinimumVersion = "Os Minimum Version value" - osMaximumVersion = "Os Maximum Version value" - } + pinMinimumLength = + pinMaximumLength = + pinUppercaseCharactersUsage = "required" + pinLowercaseCharactersUsage = "required" + pinSpecialCharactersUsage = "required" + state = "enabled" + securityDeviceRequired = $true + unlockWithBiometricsEnabled = $true + remotePassportEnabled = $true + pinPreviousBlockCount = + pinExpirationInDays = + enhancedBiometricsState = "enabled" } New-MgDeviceManagementDeviceEnrollmentConfiguration -BodyParameter $params diff --git a/src/DeviceManagement.Enrollment/v1.0/examples/Update-MgDeviceManagementDeviceEnrollmentConfiguration.md b/src/DeviceManagement.Enrollment/v1.0/examples/Update-MgDeviceManagementDeviceEnrollmentConfiguration.md index 44daf97fc4..85cdda458a 100644 --- a/src/DeviceManagement.Enrollment/v1.0/examples/Update-MgDeviceManagementDeviceEnrollmentConfiguration.md +++ b/src/DeviceManagement.Enrollment/v1.0/examples/Update-MgDeviceManagementDeviceEnrollmentConfiguration.md @@ -5,12 +5,46 @@ Import-Module Microsoft.Graph.DeviceManagement.Enrollment $params = @{ - "@odata.type" = "#microsoft.graph.deviceEnrollmentLimitConfiguration" + "@odata.type" = "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration" displayName = "Display Name value" description = "Description value" priority = 8 version = 7 - limit = + iosRestriction = @{ + "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" + platformBlocked = $true + personalDeviceEnrollmentBlocked = $true + osMinimumVersion = "Os Minimum Version value" + osMaximumVersion = "Os Maximum Version value" + } + windowsRestriction = @{ + "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" + platformBlocked = $true + personalDeviceEnrollmentBlocked = $true + osMinimumVersion = "Os Minimum Version value" + osMaximumVersion = "Os Maximum Version value" + } + windowsMobileRestriction = @{ + "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" + platformBlocked = $true + personalDeviceEnrollmentBlocked = $true + osMinimumVersion = "Os Minimum Version value" + osMaximumVersion = "Os Maximum Version value" + } + androidRestriction = @{ + "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" + platformBlocked = $true + personalDeviceEnrollmentBlocked = $true + osMinimumVersion = "Os Minimum Version value" + osMaximumVersion = "Os Maximum Version value" + } + macOSRestriction = @{ + "@odata.type" = "microsoft.graph.deviceEnrollmentPlatformRestriction" + platformBlocked = $true + personalDeviceEnrollmentBlocked = $true + osMinimumVersion = "Os Minimum Version value" + osMaximumVersion = "Os Maximum Version value" + } } Update-MgDeviceManagementDeviceEnrollmentConfiguration -DeviceEnrollmentConfigurationId $deviceEnrollmentConfigurationId -BodyParameter $params diff --git a/src/DeviceManagement/v1.0/examples/New-MgDeviceManagementDeviceCompliancePolicy.md b/src/DeviceManagement/v1.0/examples/New-MgDeviceManagementDeviceCompliancePolicy.md index 233369e010..67a6685dd1 100644 --- a/src/DeviceManagement/v1.0/examples/New-MgDeviceManagementDeviceCompliancePolicy.md +++ b/src/DeviceManagement/v1.0/examples/New-MgDeviceManagementDeviceCompliancePolicy.md @@ -5,26 +5,31 @@ Import-Module Microsoft.Graph.DeviceManagement $params = @{ - "@odata.type" = "#microsoft.graph.windows10MobileCompliancePolicy" + "@odata.type" = "#microsoft.graph.androidWorkProfileCompliancePolicy" description = "Description value" displayName = "Display Name value" version = 7 passwordRequired = $true - passwordBlockSimple = $true passwordMinimumLength = - passwordMinimumCharacterSetCount = - passwordRequiredType = "alphanumeric" - passwordPreviousPasswordBlockCount = - passwordExpirationDays = + passwordRequiredType = "alphabetic" passwordMinutesOfInactivityBeforeLock = - passwordRequireToUnlockFromIdle = $true + passwordExpirationDays = + passwordPreviousPasswordBlockCount = + securityPreventInstallAppsFromUnknownSources = $true + securityDisableUsbDebugging = $true + securityRequireVerifyApps = $true + deviceThreatProtectionEnabled = $true + deviceThreatProtectionRequiredSecurityLevel = "secured" + securityBlockJailbrokenDevices = $true osMinimumVersion = "Os Minimum Version value" osMaximumVersion = "Os Maximum Version value" - earlyLaunchAntiMalwareDriverEnabled = $true - bitLockerEnabled = $true - secureBootEnabled = $true - codeIntegrityEnabled = $true + minAndroidSecurityPatchLevel = "Min Android Security Patch Level value" storageRequireEncryption = $true + securityRequireSafetyNetAttestationBasicIntegrity = $true + securityRequireSafetyNetAttestationCertifiedDevice = $true + securityRequireGooglePlayServices = $true + securityRequireUpToDateSecurityProviders = $true + securityRequireCompanyPortalAppIntegrity = $true } New-MgDeviceManagementDeviceCompliancePolicy -BodyParameter $params diff --git a/src/DeviceManagement/v1.0/examples/New-MgDeviceManagementDeviceConfiguration.md b/src/DeviceManagement/v1.0/examples/New-MgDeviceManagementDeviceConfiguration.md index 0e03e8b353..90c7bfbc5e 100644 --- a/src/DeviceManagement/v1.0/examples/New-MgDeviceManagementDeviceConfiguration.md +++ b/src/DeviceManagement/v1.0/examples/New-MgDeviceManagementDeviceConfiguration.md @@ -5,43 +5,99 @@ Import-Module Microsoft.Graph.DeviceManagement $params = @{ - "@odata.type" = "#microsoft.graph.windows81GeneralConfiguration" + "@odata.type" = "#microsoft.graph.windows10EndpointProtectionConfiguration" description = "Description value" displayName = "Display Name value" version = 7 - accountsBlockAddingNonMicrosoftAccountEmail = $true - applyOnlyToWindows81 = $true - browserBlockAutofill = $true - browserBlockAutomaticDetectionOfIntranetSites = $true - browserBlockEnterpriseModeAccess = $true - browserBlockJavaScript = $true - browserBlockPlugins = $true - browserBlockPopups = $true - browserBlockSendingDoNotTrackHeader = $true - browserBlockSingleWordEntryOnIntranetSites = $true - browserRequireSmartScreen = $true - browserEnterpriseModeSiteListLocation = "Browser Enterprise Mode Site List Location value" - browserInternetSecurityLevel = "medium" - browserIntranetSecurityLevel = "low" - browserLoggingReportLocation = "Browser Logging Report Location value" - browserRequireHighSecurityForRestrictedSites = $true - browserRequireFirewall = $true - browserRequireFraudWarning = $true - browserTrustedSitesSecurityLevel = "low" - cellularBlockDataRoaming = $true - diagnosticsBlockDataSubmission = $true - passwordBlockPicturePasswordAndPin = $true - passwordExpirationDays = - passwordMinimumLength = - passwordMinutesOfInactivityBeforeScreenTimeout = - passwordMinimumCharacterSetCount = - passwordPreviousPasswordBlockCount = - passwordRequiredType = "alphanumeric" - passwordSignInFailureCountBeforeFactoryReset = - storageRequireDeviceEncryption = $true - updatesRequireAutomaticUpdates = $true - userAccountControlSettings = "alwaysNotify" - workFoldersUrl = "https://example.com/workFoldersUrl/" + firewallBlockStatefulFTP = $true + firewallIdleTimeoutForSecurityAssociationInSeconds = + firewallPreSharedKeyEncodingMethod = "none" + firewallIPSecExemptionsAllowNeighborDiscovery = $true + firewallIPSecExemptionsAllowICMP = $true + firewallIPSecExemptionsAllowRouterDiscovery = $true + firewallIPSecExemptionsAllowDHCP = $true + firewallCertificateRevocationListCheckMethod = "none" + firewallMergeKeyingModuleSettings = $true + firewallPacketQueueingMethod = "disabled" + firewallProfileDomain = @{ + "@odata.type" = "microsoft.graph.windowsFirewallNetworkProfile" + firewallEnabled = "blocked" + stealthModeBlocked = $true + incomingTrafficBlocked = $true + unicastResponsesToMulticastBroadcastsBlocked = $true + inboundNotificationsBlocked = $true + authorizedApplicationRulesFromGroupPolicyMerged = $true + globalPortRulesFromGroupPolicyMerged = $true + connectionSecurityRulesFromGroupPolicyMerged = $true + outboundConnectionsBlocked = $true + inboundConnectionsBlocked = $true + securedPacketExemptionAllowed = $true + policyRulesFromGroupPolicyMerged = $true + } + firewallProfilePublic = @{ + "@odata.type" = "microsoft.graph.windowsFirewallNetworkProfile" + firewallEnabled = "blocked" + stealthModeBlocked = $true + incomingTrafficBlocked = $true + unicastResponsesToMulticastBroadcastsBlocked = $true + inboundNotificationsBlocked = $true + authorizedApplicationRulesFromGroupPolicyMerged = $true + globalPortRulesFromGroupPolicyMerged = $true + connectionSecurityRulesFromGroupPolicyMerged = $true + outboundConnectionsBlocked = $true + inboundConnectionsBlocked = $true + securedPacketExemptionAllowed = $true + policyRulesFromGroupPolicyMerged = $true + } + firewallProfilePrivate = @{ + "@odata.type" = "microsoft.graph.windowsFirewallNetworkProfile" + firewallEnabled = "blocked" + stealthModeBlocked = $true + incomingTrafficBlocked = $true + unicastResponsesToMulticastBroadcastsBlocked = $true + inboundNotificationsBlocked = $true + authorizedApplicationRulesFromGroupPolicyMerged = $true + globalPortRulesFromGroupPolicyMerged = $true + connectionSecurityRulesFromGroupPolicyMerged = $true + outboundConnectionsBlocked = $true + inboundConnectionsBlocked = $true + securedPacketExemptionAllowed = $true + policyRulesFromGroupPolicyMerged = $true + } + defenderAttackSurfaceReductionExcludedPaths = @( + "Defender Attack Surface Reduction Excluded Paths value" +) +defenderGuardedFoldersAllowedAppPaths = @( +"Defender Guarded Folders Allowed App Paths value" +) +defenderAdditionalGuardedFolders = @( +"Defender Additional Guarded Folders value" +) +defenderExploitProtectionXml = "ZGVmZW5kZXJFeHBsb2l0UHJvdGVjdGlvblhtbA==" +defenderExploitProtectionXmlFileName = "Defender Exploit Protection Xml File Name value" +defenderSecurityCenterBlockExploitProtectionOverride = $true +appLockerApplicationControl = "enforceComponentsAndStoreApps" +smartScreenEnableInShell = $true +smartScreenBlockOverrideForFiles = $true +applicationGuardEnabled = $true +applicationGuardBlockFileTransfer = "blockImageAndTextFile" +applicationGuardBlockNonEnterpriseContent = $true +applicationGuardAllowPersistence = $true +applicationGuardForceAuditing = $true +applicationGuardBlockClipboardSharing = "blockBoth" +applicationGuardAllowPrintToPDF = $true +applicationGuardAllowPrintToXPS = $true +applicationGuardAllowPrintToLocalPrinters = $true +applicationGuardAllowPrintToNetworkPrinters = $true +bitLockerDisableWarningForOtherDiskEncryption = $true +bitLockerEnableStorageCardEncryptionOnMobile = $true +bitLockerEncryptDevice = $true +bitLockerRemovableDrivePolicy = @{ +"@odata.type" = "microsoft.graph.bitLockerRemovableDrivePolicy" +encryptionMethod = "aesCbc256" +requireEncryptionForWriteAccess = $true +blockCrossOrganizationWriteAccess = $true +} } New-MgDeviceManagementDeviceConfiguration -BodyParameter $params diff --git a/src/DeviceManagement/v1.0/examples/Update-MgDeviceManagementDeviceCompliancePolicy.md b/src/DeviceManagement/v1.0/examples/Update-MgDeviceManagementDeviceCompliancePolicy.md index 917f4b15e5..47bf580e42 100644 --- a/src/DeviceManagement/v1.0/examples/Update-MgDeviceManagementDeviceCompliancePolicy.md +++ b/src/DeviceManagement/v1.0/examples/Update-MgDeviceManagementDeviceCompliancePolicy.md @@ -5,21 +5,24 @@ Import-Module Microsoft.Graph.DeviceManagement $params = @{ - "@odata.type" = "#microsoft.graph.windows10MobileCompliancePolicy" + "@odata.type" = "#microsoft.graph.windows10CompliancePolicy" description = "Description value" displayName = "Display Name value" version = 7 passwordRequired = $true passwordBlockSimple = $true + passwordRequiredToUnlockFromIdle = $true + passwordMinutesOfInactivityBeforeLock = + passwordExpirationDays = passwordMinimumLength = passwordMinimumCharacterSetCount = passwordRequiredType = "alphanumeric" passwordPreviousPasswordBlockCount = - passwordExpirationDays = - passwordMinutesOfInactivityBeforeLock = - passwordRequireToUnlockFromIdle = $true + requireHealthyDeviceReport = $true osMinimumVersion = "Os Minimum Version value" osMaximumVersion = "Os Maximum Version value" + mobileOsMinimumVersion = "Mobile Os Minimum Version value" + mobileOsMaximumVersion = "Mobile Os Maximum Version value" earlyLaunchAntiMalwareDriverEnabled = $true bitLockerEnabled = $true secureBootEnabled = $true diff --git a/src/DeviceManagement/v1.0/examples/Update-MgDeviceManagementDeviceConfiguration.md b/src/DeviceManagement/v1.0/examples/Update-MgDeviceManagementDeviceConfiguration.md index 78ec3fe7ba..cd7630598e 100644 --- a/src/DeviceManagement/v1.0/examples/Update-MgDeviceManagementDeviceConfiguration.md +++ b/src/DeviceManagement/v1.0/examples/Update-MgDeviceManagementDeviceConfiguration.md @@ -5,99 +5,32 @@ Import-Module Microsoft.Graph.DeviceManagement $params = @{ - "@odata.type" = "#microsoft.graph.windows10EndpointProtectionConfiguration" + "@odata.type" = "#microsoft.graph.macOSGeneralDeviceConfiguration" description = "Description value" displayName = "Display Name value" version = 7 - firewallBlockStatefulFTP = $true - firewallIdleTimeoutForSecurityAssociationInSeconds = - firewallPreSharedKeyEncodingMethod = "none" - firewallIPSecExemptionsAllowNeighborDiscovery = $true - firewallIPSecExemptionsAllowICMP = $true - firewallIPSecExemptionsAllowRouterDiscovery = $true - firewallIPSecExemptionsAllowDHCP = $true - firewallCertificateRevocationListCheckMethod = "none" - firewallMergeKeyingModuleSettings = $true - firewallPacketQueueingMethod = "disabled" - firewallProfileDomain = @{ - "@odata.type" = "microsoft.graph.windowsFirewallNetworkProfile" - firewallEnabled = "blocked" - stealthModeBlocked = $true - incomingTrafficBlocked = $true - unicastResponsesToMulticastBroadcastsBlocked = $true - inboundNotificationsBlocked = $true - authorizedApplicationRulesFromGroupPolicyMerged = $true - globalPortRulesFromGroupPolicyMerged = $true - connectionSecurityRulesFromGroupPolicyMerged = $true - outboundConnectionsBlocked = $true - inboundConnectionsBlocked = $true - securedPacketExemptionAllowed = $true - policyRulesFromGroupPolicyMerged = $true - } - firewallProfilePublic = @{ - "@odata.type" = "microsoft.graph.windowsFirewallNetworkProfile" - firewallEnabled = "blocked" - stealthModeBlocked = $true - incomingTrafficBlocked = $true - unicastResponsesToMulticastBroadcastsBlocked = $true - inboundNotificationsBlocked = $true - authorizedApplicationRulesFromGroupPolicyMerged = $true - globalPortRulesFromGroupPolicyMerged = $true - connectionSecurityRulesFromGroupPolicyMerged = $true - outboundConnectionsBlocked = $true - inboundConnectionsBlocked = $true - securedPacketExemptionAllowed = $true - policyRulesFromGroupPolicyMerged = $true - } - firewallProfilePrivate = @{ - "@odata.type" = "microsoft.graph.windowsFirewallNetworkProfile" - firewallEnabled = "blocked" - stealthModeBlocked = $true - incomingTrafficBlocked = $true - unicastResponsesToMulticastBroadcastsBlocked = $true - inboundNotificationsBlocked = $true - authorizedApplicationRulesFromGroupPolicyMerged = $true - globalPortRulesFromGroupPolicyMerged = $true - connectionSecurityRulesFromGroupPolicyMerged = $true - outboundConnectionsBlocked = $true - inboundConnectionsBlocked = $true - securedPacketExemptionAllowed = $true - policyRulesFromGroupPolicyMerged = $true - } - defenderAttackSurfaceReductionExcludedPaths = @( - "Defender Attack Surface Reduction Excluded Paths value" + compliantAppsList = @( + @{ + "@odata.type" = "microsoft.graph.appListItem" + name = "Name value" + publisher = "Publisher value" + appStoreUrl = "https://example.com/appStoreUrl/" + appId = "App Id value" + } + ) + compliantAppListType = "appsInListCompliant" + emailInDomainSuffixes = @( + "Email In Domain Suffixes value" ) -defenderGuardedFoldersAllowedAppPaths = @( -"Defender Guarded Folders Allowed App Paths value" -) -defenderAdditionalGuardedFolders = @( -"Defender Additional Guarded Folders value" -) -defenderExploitProtectionXml = "ZGVmZW5kZXJFeHBsb2l0UHJvdGVjdGlvblhtbA==" -defenderExploitProtectionXmlFileName = "Defender Exploit Protection Xml File Name value" -defenderSecurityCenterBlockExploitProtectionOverride = $true -appLockerApplicationControl = "enforceComponentsAndStoreApps" -smartScreenEnableInShell = $true -smartScreenBlockOverrideForFiles = $true -applicationGuardEnabled = $true -applicationGuardBlockFileTransfer = "blockImageAndTextFile" -applicationGuardBlockNonEnterpriseContent = $true -applicationGuardAllowPersistence = $true -applicationGuardForceAuditing = $true -applicationGuardBlockClipboardSharing = "blockBoth" -applicationGuardAllowPrintToPDF = $true -applicationGuardAllowPrintToXPS = $true -applicationGuardAllowPrintToLocalPrinters = $true -applicationGuardAllowPrintToNetworkPrinters = $true -bitLockerDisableWarningForOtherDiskEncryption = $true -bitLockerEnableStorageCardEncryptionOnMobile = $true -bitLockerEncryptDevice = $true -bitLockerRemovableDrivePolicy = @{ -"@odata.type" = "microsoft.graph.bitLockerRemovableDrivePolicy" -encryptionMethod = "aesCbc256" -requireEncryptionForWriteAccess = $true -blockCrossOrganizationWriteAccess = $true -} +passwordBlockSimple = $true +passwordExpirationDays = +passwordMinimumCharacterSetCount = +passwordMinimumLength = +passwordMinutesOfInactivityBeforeLock = +passwordMinutesOfInactivityBeforeScreenTimeout = +passwordPreviousPasswordBlockCount = +passwordRequiredType = "alphanumeric" +passwordRequired = $true } Update-MgDeviceManagementDeviceConfiguration -DeviceConfigurationId $deviceConfigurationId -BodyParameter $params diff --git a/src/Devices.CorporateManagement/v1.0/examples/New-MgDeviceAppManagementManagedEBookAssignment.md b/src/Devices.CorporateManagement/v1.0/examples/New-MgDeviceAppManagementManagedEBookAssignment.md index 5375680d30..07a29075ba 100644 --- a/src/Devices.CorporateManagement/v1.0/examples/New-MgDeviceAppManagementManagedEBookAssignment.md +++ b/src/Devices.CorporateManagement/v1.0/examples/New-MgDeviceAppManagementManagedEBookAssignment.md @@ -5,9 +5,9 @@ Import-Module Microsoft.Graph.Devices.CorporateManagement $params = @{ - "@odata.type" = "#microsoft.graph.managedEBookAssignment" + "@odata.type" = "#microsoft.graph.iosVppEBookAssignment" target = @{ - "@odata.type" = "microsoft.graph.allLicensedUsersAssignmentTarget" + "@odata.type" = "microsoft.graph.deviceAndAppManagementAssignmentTarget" } installIntent = "required" } diff --git a/src/Devices.CorporateManagement/v1.0/examples/New-MgDeviceAppManagementMobileApp.md b/src/Devices.CorporateManagement/v1.0/examples/New-MgDeviceAppManagementMobileApp.md index 5a7a9098c1..b4b71b81d7 100644 --- a/src/Devices.CorporateManagement/v1.0/examples/New-MgDeviceAppManagementMobileApp.md +++ b/src/Devices.CorporateManagement/v1.0/examples/New-MgDeviceAppManagementMobileApp.md @@ -5,7 +5,7 @@ Import-Module Microsoft.Graph.Devices.CorporateManagement $params = @{ - "@odata.type" = "#microsoft.graph.windowsAppX" + "@odata.type" = "#microsoft.graph.iosiPadOSWebClip" displayName = "Display Name value" description = "Description value" publisher = "Publisher value" @@ -21,21 +21,8 @@ $params = @{ developer = "Developer value" notes = "Notes value" publishingState = "processing" - committedContentVersion = "Committed Content Version value" - fileName = "File Name value" - size = - applicableArchitectures = "x86" - identityName = "Identity Name value" - identityPublisherHash = "Identity Publisher Hash value" - identityResourceIdentifier = "Identity Resource Identifier value" - isBundle = $true - minimumSupportedOperatingSystem = @{ - "@odata.type" = "microsoft.graph.windowsMinimumOperatingSystem" - v8_0 = $true - v8_1 = $true - v10_0 = $true - } - identityVersion = "Identity Version value" + appUrl = "https://example.com/appUrl/" + useManagedBrowser = $true } New-MgDeviceAppManagementMobileApp -BodyParameter $params diff --git a/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagement.md b/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagement.md index 383de5fcb9..080b5371f8 100644 --- a/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagement.md +++ b/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagement.md @@ -6,6 +6,10 @@ Import-Module Microsoft.Graph.Devices.CorporateManagement $params = @{ "@odata.type" = "#microsoft.graph.deviceAppManagement" + microsoftStoreForBusinessLastSuccessfulSyncDateTime = [System.DateTime]::Parse("2016-12-31T23:57:45.2453148-08:00") + isEnabledForMicrosoftStoreForBusiness = $true + microsoftStoreForBusinessLanguage = "Microsoft Store For Business Language value" + microsoftStoreForBusinessLastCompletedApplicationSyncTime = [System.DateTime]::Parse("2017-01-01T00:02:00.0421137-08:00") } Update-MgDeviceAppManagement -BodyParameter $params diff --git a/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagementManagedEBookAssignment.md b/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagementManagedEBookAssignment.md index c7d18f2c70..cccce087c1 100644 --- a/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagementManagedEBookAssignment.md +++ b/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagementManagedEBookAssignment.md @@ -5,9 +5,9 @@ Import-Module Microsoft.Graph.Devices.CorporateManagement $params = @{ - "@odata.type" = "#microsoft.graph.managedEBookAssignment" + "@odata.type" = "#microsoft.graph.iosVppEBookAssignment" target = @{ - "@odata.type" = "microsoft.graph.allLicensedUsersAssignmentTarget" + "@odata.type" = "microsoft.graph.deviceAndAppManagementAssignmentTarget" } installIntent = "required" } diff --git a/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagementMobileApp.md b/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagementMobileApp.md index b5d015f295..a103174d42 100644 --- a/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagementMobileApp.md +++ b/src/Devices.CorporateManagement/v1.0/examples/Update-MgDeviceAppManagementMobileApp.md @@ -5,7 +5,7 @@ Import-Module Microsoft.Graph.Devices.CorporateManagement $params = @{ - "@odata.type" = "#microsoft.graph.iosStoreApp" + "@odata.type" = "#microsoft.graph.windowsWebApp" displayName = "Display Name value" description = "Description value" publisher = "Publisher value" @@ -21,24 +21,7 @@ $params = @{ developer = "Developer value" notes = "Notes value" publishingState = "processing" - bundleId = "Bundle Id value" - appStoreUrl = "https://example.com/appStoreUrl/" - applicableDeviceType = @{ - "@odata.type" = "microsoft.graph.iosDeviceType" - iPad = $true - iPhoneAndIPod = $true - } - minimumSupportedOperatingSystem = @{ - "@odata.type" = "microsoft.graph.iosMinimumOperatingSystem" - v8_0 = $true - v9_0 = $true - v10_0 = $true - v11_0 = $true - v12_0 = $true - v13_0 = $true - v14_0 = $true - v15_0 = $true - } + appUrl = "https://example.com/appUrl/" } Update-MgDeviceAppManagementMobileApp -MobileAppId $mobileAppId -BodyParameter $params diff --git a/src/Education/beta/examples/Update-MgBetaEducationUser.md b/src/Education/beta/examples/Update-MgBetaEducationUser.md index 9754e620d1..33c8acafbe 100644 --- a/src/Education/beta/examples/Update-MgBetaEducationUser.md +++ b/src/Education/beta/examples/Update-MgBetaEducationUser.md @@ -5,22 +5,10 @@ Import-Module Microsoft.Graph.Beta.Education $params = @{ - relatedContacts = @( - @{ - displayName = "Father Time" - emailAddress = "father@time.com" - mobilePhone = "4251231234" - relationship = "guardian" - accessConsent = $true - } - @{ - displayName = "Mother Nature" - emailAddress = "mother@nature.co.uk" - mobilePhone = "3251231234" - relationship = "parent" - accessConsent = $true - } - ) + displayName = "Rogelio Cazares" + givenName = "Rogelio" + middleName = "Fernando" + surname = "Cazares" } Update-MgBetaEducationUser -EducationUserId $educationUserId -BodyParameter $params diff --git a/src/Files/beta/examples/Get-MgBetaShareDriveItem.md b/src/Files/beta/examples/Get-MgBetaShareDriveItem.md index fe18b3d715..f1c0a49554 100644 --- a/src/Files/beta/examples/Get-MgBetaShareDriveItem.md +++ b/src/Files/beta/examples/Get-MgBetaShareDriveItem.md @@ -1,22 +1,22 @@ ### Example 1: Code snippet ```powershell + Import-Module Microsoft.Graph.Beta.Files Get-MgBetaShareDriveItem -SharedDriveItemId $sharedDriveItemId + ``` This example shows how to use the Get-MgBetaShareDriveItem Cmdlet. -To learn about permissions for this resource, see the [permissions reference](/graph/permissions-reference). - ### Example 2: Code snippet ```powershell + Import-Module Microsoft.Graph.Beta.Files -Get-MgBetaShareDriveItem -SharedDriveItemId $sharedDriveItemId -ExpandProperty "children" +Get-MgBetaShareDriveItem -SharedDriveItemId $sharedDriveItemId -ExpandProperty "children" + ``` This example shows how to use the Get-MgBetaShareDriveItem Cmdlet. -To learn about permissions for this resource, see the [permissions reference](/graph/permissions-reference). - diff --git a/src/Files/beta/examples/Grant-MgBetaDriveItemListItemPermission.md b/src/Files/beta/examples/Grant-MgBetaDriveItemListItemPermission.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Grant-MgBetaDriveItemListItemPermission.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Grant-MgBetaDriveListItemPermission.md b/src/Files/beta/examples/Grant-MgBetaDriveListItemPermission.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Grant-MgBetaDriveListItemPermission.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Grant-MgBetaDriveListPermission.md b/src/Files/beta/examples/Grant-MgBetaDriveListPermission.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Grant-MgBetaDriveListPermission.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Grant-MgBetaDriveRootListItemPermission.md b/src/Files/beta/examples/Grant-MgBetaDriveRootListItemPermission.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Grant-MgBetaDriveRootListItemPermission.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Grant-MgBetaShareListPermission.md b/src/Files/beta/examples/Grant-MgBetaShareListPermission.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Grant-MgBetaShareListPermission.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Remove-MgBetaDriveItemRetentionLabel.md b/src/Files/beta/examples/Remove-MgBetaDriveItemRetentionLabel.md new file mode 100644 index 0000000000..8ff460e287 --- /dev/null +++ b/src/Files/beta/examples/Remove-MgBetaDriveItemRetentionLabel.md @@ -0,0 +1,11 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Beta.Files + +Remove-MgBetaDriveItemRetentionLabel -DriveId $driveId -DriveItemId $driveItemId + +``` +This example shows how to use the Remove-MgBetaDriveItemRetentionLabel Cmdlet. + diff --git a/src/Files/beta/examples/Revoke-MgBetaDriveItemListItemPermissionGrant.md b/src/Files/beta/examples/Revoke-MgBetaDriveItemListItemPermissionGrant.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Revoke-MgBetaDriveItemListItemPermissionGrant.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Revoke-MgBetaDriveListItemPermissionGrant.md b/src/Files/beta/examples/Revoke-MgBetaDriveListItemPermissionGrant.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Revoke-MgBetaDriveListItemPermissionGrant.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Revoke-MgBetaDriveListPermissionGrant.md b/src/Files/beta/examples/Revoke-MgBetaDriveListPermissionGrant.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Revoke-MgBetaDriveListPermissionGrant.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Revoke-MgBetaDriveRootListItemPermissionGrant.md b/src/Files/beta/examples/Revoke-MgBetaDriveRootListItemPermissionGrant.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Revoke-MgBetaDriveRootListItemPermissionGrant.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Revoke-MgBetaShareListPermissionGrant.md b/src/Files/beta/examples/Revoke-MgBetaShareListPermissionGrant.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Files/beta/examples/Revoke-MgBetaShareListPermissionGrant.md @@ -0,0 +1 @@ + diff --git a/src/Files/beta/examples/Update-MgBetaDriveItemRetentionLabel.md b/src/Files/beta/examples/Update-MgBetaDriveItemRetentionLabel.md new file mode 100644 index 0000000000..f87bb75b39 --- /dev/null +++ b/src/Files/beta/examples/Update-MgBetaDriveItemRetentionLabel.md @@ -0,0 +1,17 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Beta.Files + +$params = @{ + retentionSettings = @{ + isRecordLocked = $true + } +} + +Update-MgBetaDriveItemRetentionLabel -DriveId $driveId -DriveItemId $driveItemId -BodyParameter $params + +``` +This example shows how to use the Update-MgBetaDriveItemRetentionLabel Cmdlet. + diff --git a/src/Files/v1.0/examples/Update-MgDriveItemRetentionLabel.md b/src/Files/v1.0/examples/Update-MgDriveItemRetentionLabel.md index 0315a90f95..19d864c9ee 100644 --- a/src/Files/v1.0/examples/Update-MgDriveItemRetentionLabel.md +++ b/src/Files/v1.0/examples/Update-MgDriveItemRetentionLabel.md @@ -5,9 +5,7 @@ Import-Module Microsoft.Graph.Files $params = @{ - retentionSettings = @{ - isRecordLocked = $true - } + name = "Retention label for Contracts" } Update-MgDriveItemRetentionLabel -DriveId $driveId -DriveItemId $driveItemId -BodyParameter $params diff --git a/src/Groups/beta/examples/Invoke-MgBetaArchiveGroupPlannerPlan.md b/src/Groups/beta/examples/Invoke-MgBetaArchiveGroupPlannerPlan.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Groups/beta/examples/Invoke-MgBetaArchiveGroupPlannerPlan.md @@ -0,0 +1 @@ + diff --git a/src/Groups/beta/examples/Invoke-MgBetaUnarchiveGroupPlannerPlan.md b/src/Groups/beta/examples/Invoke-MgBetaUnarchiveGroupPlannerPlan.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Groups/beta/examples/Invoke-MgBetaUnarchiveGroupPlannerPlan.md @@ -0,0 +1 @@ + diff --git a/src/Groups/v1.0/examples/New-MgGroupConversation.md b/src/Groups/v1.0/examples/New-MgGroupConversation.md index 84313e141a..c6556e3945 100644 --- a/src/Groups/v1.0/examples/New-MgGroupConversation.md +++ b/src/Groups/v1.0/examples/New-MgGroupConversation.md @@ -1,35 +1,40 @@ -### Example 1: Code snippet +### Example 1: Create an extension in a new group post using POST operation ```powershell Import-Module Microsoft.Graph.Groups $params = @{ - topic = "Take your wellness days and rest" - threads = @( + Topic = "Does anyone have a second?" + Threads = @( @{ - posts = @( + Posts = @( @{ - body = @{ - contentType = "html" - content = "Contoso cares about you: Rest and Recharge" + Body = @{ + ContentType = "HTML" + Content = "This is urgent!" } - newParticipants = @( + Extensions = @( @{ - emailAddress = @{ - name = "Adele Vance" - address = "AdeleV@contoso.com" - } - } - ) - } - ) - } - ) + "@odata.type" = "microsoft.graph.openTypeExtension" + extensionName = "Com.Contoso.Benefits" + companyName = "Contoso" + expirationDate = "2016-08-03T11:00:00.000Z" + topPicks = @( + "Employees only" + "Add spouse or guest" + "Add family" + ) + } + ) + } +) +} +) } New-MgGroupConversation -GroupId $groupId -BodyParameter $params ``` -This example shows how to use the New-MgGroupConversation Cmdlet. +This example will create an extension in a new group post using post operation diff --git a/src/Identity.DirectoryManagement/v1.0/examples/Get-MgDirectorySubscription.md b/src/Identity.DirectoryManagement/v1.0/examples/Get-MgDirectorySubscription.md new file mode 100644 index 0000000000..f6d2d8f96d --- /dev/null +++ b/src/Identity.DirectoryManagement/v1.0/examples/Get-MgDirectorySubscription.md @@ -0,0 +1,11 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Identity.DirectoryManagement + +Get-MgDirectorySubscription + +``` +This example shows how to use the Get-MgDirectorySubscription Cmdlet. + diff --git a/src/Identity.DirectoryManagement/v1.0/examples/Get-MgDirectorySubscriptionByCommerceSubscriptionId.md b/src/Identity.DirectoryManagement/v1.0/examples/Get-MgDirectorySubscriptionByCommerceSubscriptionId.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Identity.DirectoryManagement/v1.0/examples/Get-MgDirectorySubscriptionByCommerceSubscriptionId.md @@ -0,0 +1 @@ + diff --git a/src/Identity.DirectoryManagement/v1.0/examples/Update-MgAdminPeopleItemInsight.md b/src/Identity.DirectoryManagement/v1.0/examples/Update-MgAdminPeopleItemInsight.md new file mode 100644 index 0000000000..b88bef31a8 --- /dev/null +++ b/src/Identity.DirectoryManagement/v1.0/examples/Update-MgAdminPeopleItemInsight.md @@ -0,0 +1,15 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Identity.DirectoryManagement + +$params = @{ + disabledForGroup = "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} + +Update-MgAdminPeopleItemInsight -BodyParameter $params + +``` +This example shows how to use the Update-MgAdminPeopleItemInsight Cmdlet. + diff --git a/src/Identity.SignIns/beta/examples/New-MgBetaPolicyAuthenticationStrengthPolicy.md b/src/Identity.SignIns/beta/examples/New-MgBetaPolicyAuthenticationStrengthPolicy.md index 68c1ff344a..90c24a3f7f 100644 --- a/src/Identity.SignIns/beta/examples/New-MgBetaPolicyAuthenticationStrengthPolicy.md +++ b/src/Identity.SignIns/beta/examples/New-MgBetaPolicyAuthenticationStrengthPolicy.md @@ -5,12 +5,24 @@ Import-Module Microsoft.Graph.Beta.Identity.SignIns $params = @{ - "@odata.type" = "#microsoft.graph.authenticationStrengthPolicy" - displayName = "Contoso authentication level" - description = "The only authentication level allowed to access our secret apps" + displayName = "Example" + requirementsSatisfied = "mfa" allowedCombinations = @( - "password, hardwareOath" -"password, sms" + "fido2" +) +"combinationConfigurations@odata.context" = "https://graph.microsoft.com/beta/$metadata#policies/authenticationStrengthPolicies('5790842a-5bab-44c2-9cf1-b38d675b70ea')/combinationConfigurations" +combinationConfigurations = @( + @{ + "@odata.type" = "#microsoft.graph.fido2CombinationConfiguration" + id = "42235320-c8db-4d8c-9344-8f1ce87f734b" + appliesToCombinations = @( + "fido2" + ) + allowedAAGUIDs = @( + "de1e552d-db1d-4423-a619-566b625cdc84" +"90a3ccdf-635c-4729-a248-9b709135078f" +) +} ) } diff --git a/src/NetworkAccess/NetworkAccess.md b/src/NetworkAccess/NetworkAccess.md new file mode 100644 index 0000000000..eed5183be8 --- /dev/null +++ b/src/NetworkAccess/NetworkAccess.md @@ -0,0 +1,40 @@ +# NetworkAccess + +This directory contains common [AutoREST.PowerShell](https://github.com/Azure/autorest.powershell) configurations for NetworkAccess v1.0 and/or beta modules. + +## AutoRest Configuration + +> see + +``` yaml +require: + - $(this-folder)/../readme.graph.md +``` + +### Directives + +> see https://github.com/Azure/autorest/blob/master/docs/powershell/directives.md + +``` yaml +directive: +# Rename headers parameter provided in the open api file to avoid conflict with existing header property generated by Autorest for custom header support. + - where: + verb: New + subject: ^NetworkAccessLogTraffic$ + variant: CreateExpanded + parameter-name: Headers + set: + parameter-name: AccessHeaders + - where: + verb: Update + subject: ^NetworkAccessLogTraffic$ + variant: ^(UpdateExpanded|UpdateViaIdentityExpanded)$ + parameter-name: Headers + set: + parameter-name: AccessHeaders +# Parameter BodyParameter has multiple parameter types. + - where: + verb: Update + subject: ^NetworkAccessForwardingPolicyRule$ + remove: true +``` diff --git a/src/Planner/beta/examples/Invoke-MgBetaArchivePlannerPlan.md b/src/Planner/beta/examples/Invoke-MgBetaArchivePlannerPlan.md new file mode 100644 index 0000000000..53568e3fa3 --- /dev/null +++ b/src/Planner/beta/examples/Invoke-MgBetaArchivePlannerPlan.md @@ -0,0 +1,15 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Beta.Planner + +$params = @{ + justification = "String" +} + +Invoke-MgBetaArchivePlannerPlan -PlannerPlanId $plannerPlanId -BodyParameter $params + +``` +This example shows how to use the Invoke-MgBetaArchivePlannerPlan Cmdlet. + diff --git a/src/Planner/beta/examples/Invoke-MgBetaUnarchivePlannerPlan.md b/src/Planner/beta/examples/Invoke-MgBetaUnarchivePlannerPlan.md new file mode 100644 index 0000000000..1004707c86 --- /dev/null +++ b/src/Planner/beta/examples/Invoke-MgBetaUnarchivePlannerPlan.md @@ -0,0 +1,15 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Beta.Planner + +$params = @{ + justification = "String" +} + +Invoke-MgBetaUnarchivePlannerPlan -PlannerPlanId $plannerPlanId -BodyParameter $params + +``` +This example shows how to use the Invoke-MgBetaUnarchivePlannerPlan Cmdlet. + diff --git a/src/Search/beta/examples/New-MgBetaExternalIndustryDataConnector.md b/src/Search/beta/examples/New-MgBetaExternalIndustryDataConnector.md index 2dfd81cbf1..13ad37982f 100644 --- a/src/Search/beta/examples/New-MgBetaExternalIndustryDataConnector.md +++ b/src/Search/beta/examples/New-MgBetaExternalIndustryDataConnector.md @@ -5,23 +5,13 @@ Import-Module Microsoft.Graph.Beta.Search $params = @{ - "@odata.type" = "#microsoft.graph.industryData.oneRosterApiDataConnector" - displayName = "Generic OAuth2 Connector" - "sourceSystem@odata.bind" = "https://graph.microsoft.com/beta/external/industryData/sourceSystems('c93a6e02-aeb7-437f-cc52-08dc3fc158af')" - apiFormat = "oneRoster" - baseUrl = "https://fakeProvider.net/ims/oneroster/v1p1" - apiVersion = "1.1" - credential = @{ - "@odata.type" = "#microsoft.graph.industryData.oAuth2ClientCredential" - displayName = "One Roster API Credentials" - clientId = "530be723-6af3-4952-8658-668fb2598ad7" - clientSecret = "thisIsASecret" - tokenUrl = "https://login.microsoftonline.com/c27f982b-f7ee-4b8b-bb0e-3c55bd1dc02c/oauth2/token" - scope = $null + "@odata.type" = "#microsoft.graph.industryData.azureDataLakeConnector" + displayName = "CSV connector" + "sourceSystem@odata.bind" = "https://graph.microsoft.com/beta/external/industryData/sourceSystems('aa050107-5784-4a8e-1876-08daddab21bc')" + fileFormat = @{ + "@odata.type" = "microsoft.graph.industryData.fileFormatReferenceValue" + code = "schoolDataSyncV1" } - isDemographicsEnabled = $false - isFlagsEnabled = $false - isContactsEnabled = $false } New-MgBetaExternalIndustryDataConnector -BodyParameter $params diff --git a/src/Search/beta/examples/Update-MgBetaExternalIndustryDataInboundFlow.md b/src/Search/beta/examples/Update-MgBetaExternalIndustryDataInboundFlow.md index 9916832258..86a8a458b2 100644 --- a/src/Search/beta/examples/Update-MgBetaExternalIndustryDataInboundFlow.md +++ b/src/Search/beta/examples/Update-MgBetaExternalIndustryDataInboundFlow.md @@ -5,7 +5,7 @@ Import-Module Microsoft.Graph.Beta.Search $params = @{ - "@odata.type" = "#microsoft.graph.industryData.inboundFileFlow" + "@odata.type" = "#microsoft.graph.industryData.inboundApiFlow" displayName = "Updated flow name" } diff --git a/src/Search/v1.0/examples/Set-MgExternalConnectionItem.md b/src/Search/v1.0/examples/Set-MgExternalConnectionItem.md index 6859400440..f6461ab995 100644 --- a/src/Search/v1.0/examples/Set-MgExternalConnectionItem.md +++ b/src/Search/v1.0/examples/Set-MgExternalConnectionItem.md @@ -1,4 +1,4 @@ -### Example 1: Code snippet +### Example: Create a custom item ```powershell @@ -7,15 +7,29 @@ Import-Module Microsoft.Graph.Search $params = @{ acl = @( @{ - type = "everyone" - value = "67a141d8-cf4e-4528-ba07-bed21bfacd2d" + type = "user" + value = "e811976d-83df-4cbd-8b9b-5215b18aa874" accessType = "grant" } + @{ + type = "externalGroup" + value = "14m1b9c38qe647f6a" + accessType = "deny" + } ) + properties = @{ + title = "Error in the payment gateway" + priority = + assignee = "john@contoso.com" + } + content = @{ + value = "Error in payment gateway..." + type = "text" + } } Set-MgExternalConnectionItem -ExternalConnectionId $externalConnectionId -ExternalItemId $externalItemId -BodyParameter $params ``` -This example shows how to use the Set-MgExternalConnectionItem Cmdlet. +This example will### example: create a custom item diff --git a/src/Security/beta/examples/New-MgBetaSecurityAuditLogQuery.md b/src/Security/beta/examples/New-MgBetaSecurityAuditLogQuery.md index 0939054f98..1a4778d7d5 100644 --- a/src/Security/beta/examples/New-MgBetaSecurityAuditLogQuery.md +++ b/src/Security/beta/examples/New-MgBetaSecurityAuditLogQuery.md @@ -10,26 +10,26 @@ $params = @{ filterStartDateTime = [System.DateTime]::Parse("String (timestamp)") filterEndDateTime = [System.DateTime]::Parse("String (timestamp)") recordTypeFilters = @( - "String" - ) - keywordFilter = "String" - serviceFilter = "String" - operationFilters = @( - "String" - ) - userPrincipalNameFilters = @( - "String" - ) - ipAddressFilters = @( - "String" - ) - objectIdFilters = @( - "String" - ) - administrativeUnitIdFilters = @( - "String" - ) - status = "String" + "String" +) +keywordFilter = "String" +serviceFilter = "String" +operationFilters = @( +"String" +) +userPrincipalNameFilters = @( +"String" +) +ipAddressFilters = @( +"String" +) +objectIdFilters = @( +"String" +) +administrativeUnitIdFilters = @( +"String" +) +status = "String" } New-MgBetaSecurityAuditLogQuery -BodyParameter $params diff --git a/src/Security/v1.0/examples/Get-MgSecurityThreatIntelligenceSslCertificateRelatedHost.md b/src/Security/v1.0/examples/Get-MgSecurityThreatIntelligenceSslCertificateRelatedHost.md new file mode 100644 index 0000000000..c0bd7bbd98 --- /dev/null +++ b/src/Security/v1.0/examples/Get-MgSecurityThreatIntelligenceSslCertificateRelatedHost.md @@ -0,0 +1,11 @@ +### Example 1: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Security + +Get-MgSecurityThreatIntelligenceSslCertificateRelatedHost -SslCertificateId $sslCertificateId + +``` +This example shows how to use the Get-MgSecurityThreatIntelligenceSslCertificateRelatedHost Cmdlet. + diff --git a/src/Sites/beta/examples/Get-MgBetaSite.md b/src/Sites/beta/examples/Get-MgBetaSite.md index 4cd9c250e8..eb5b687d85 100644 --- a/src/Sites/beta/examples/Get-MgBetaSite.md +++ b/src/Sites/beta/examples/Get-MgBetaSite.md @@ -4,7 +4,18 @@ Import-Module Microsoft.Graph.Beta.Sites -Get-MgBetaSite -Search '"{query}"' +Get-MgBetaSite -Property "siteCollection,webUrl" -Filter "siteCollection/root ne null" + +``` +This example shows how to use the Get-MgBetaSite Cmdlet. + +### Example 2: Code snippet + +```powershell + +Import-Module Microsoft.Graph.Beta.Sites + +Get-MgBetaSite ``` This example shows how to use the Get-MgBetaSite Cmdlet. diff --git a/src/Users.Actions/beta/examples/Invoke-MgBetaArchiveUserPlannerPlan.md b/src/Users.Actions/beta/examples/Invoke-MgBetaArchiveUserPlannerPlan.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Users.Actions/beta/examples/Invoke-MgBetaArchiveUserPlannerPlan.md @@ -0,0 +1 @@ + diff --git a/src/Users.Actions/beta/examples/Invoke-MgBetaUnarchiveUserPlannerPlan.md b/src/Users.Actions/beta/examples/Invoke-MgBetaUnarchiveUserPlannerPlan.md new file mode 100644 index 0000000000..8b13789179 --- /dev/null +++ b/src/Users.Actions/beta/examples/Invoke-MgBetaUnarchiveUserPlannerPlan.md @@ -0,0 +1 @@ + diff --git a/src/Users/v1.0/examples/Set-MgUserPhotoContent.md b/src/Users/v1.0/examples/Set-MgUserPhotoContent.md index 5a8dc61a33..3a0654e671 100644 --- a/src/Users/v1.0/examples/Set-MgUserPhotoContent.md +++ b/src/Users/v1.0/examples/Set-MgUserPhotoContent.md @@ -1,8 +1,8 @@ -### Example 1: Set a user's photo properties - -```powershell -Set-MgUserPhotoContent -UserId f38d9efd-2743-42c9-b1a8-3623c5aba666 -InFile "C:\Pictures\MyProfile.png" - -``` - -This example sets the profile photo properties for the specified user. +### Example 1: Set a user's photo properties + +```powershell +Set-MgUserPhotoContent -UserId f38d9efd-2743-42c9-b1a8-3623c5aba666 -InFile "C:\Pictures\MyProfile.png" + +``` + +This example sets the profile photo properties for the specified user. diff --git a/src/WindowsUpdates/beta/examples/Update-MgBetaWindowsUpdatesPolicyComplianceChange.md b/src/WindowsUpdates/beta/examples/Update-MgBetaWindowsUpdatesPolicyComplianceChange.md index bbadd7d378..4d655ad540 100644 --- a/src/WindowsUpdates/beta/examples/Update-MgBetaWindowsUpdatesPolicyComplianceChange.md +++ b/src/WindowsUpdates/beta/examples/Update-MgBetaWindowsUpdatesPolicyComplianceChange.md @@ -5,7 +5,7 @@ Import-Module Microsoft.Graph.Beta.WindowsUpdates $params = @{ - "@odata.type" = "#microsoft.graph.windowsUpdates.contentApproval" + "@odata.type" = "#microsoft.graph.windowsUpdates.complianceChange" isRevoked = $true }