This product is not supported for your selected
Datadog site. (
).
azure_ad_service_principal
account_enabled
Type: BOOLEAN
Provider name: accountEnabled
Description: true if the service principal account is enabled; otherwise, false. If set to false, then no users are able to sign in to this app, even if they’re assigned to it. Supports $filter (eq, ne, not, in).
add_ins
Type: UNORDERED_LIST_STRUCT
Provider name: addIns
Description: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its ‘FileHandler’ functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.
id
Type: STRING
Provider name: id
Description: The unique identifier for the addIn object.
type
Type: STRING
Provider name: type
Description: The unique name for the functionality exposed by the app.
alternative_names
Type: UNORDERED_LIST_STRING
Provider name: alternativeNames
Description: Used to retrieve service principals by subscription, identify resource group and full resource IDs for managed identities. Supports $filter (eq, not, ge, le, startsWith).
app_description
Type: STRING
Provider name: appDescription
Description: The description exposed by the associated application.
app_display_name
Type: STRING
Provider name: appDisplayName
Description: The display name exposed by the associated application. Maximum length is 256 characters.
app_id
Type: STRING
Provider name: appId
Description: The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).
app_management_policies
Type: UNORDERED_LIST_STRUCT
Provider name: appManagementPolicies
Description: The appManagementPolicy applied to this application.
applies_to
Type: UNORDERED_LIST_STRUCT
Provider name: appliesTo
Description: Collection of applications and service principals to which the policy is applied.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
is_enabled
Type: BOOLEAN
Provider name: isEnabled
Description: Denotes whether the policy is enabled.
name
Type: STRING
Provider name: name
restrictions
Type: STRUCT
Provider name: restrictions
Description: Restrictions that apply to an application or service principal object.
name
Type: STRING
Provider name: name
key_credentials
Type: UNORDERED_LIST_STRUCT
Provider name: keyCredentials
Description: Collection of keyCredential restrictions settings to be applied to an application or service principal.
max_lifetime
Type: STRING
Provider name: maxLifetime
Description: String value that indicates the maximum lifetime for key expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to keyLifetime.
restrict_for_apps_created_after_date_time
Type: STRING
Provider name: restrictForAppsCreatedAfterDateTime
Description: Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.
restriction_type
Type: STRING
Provider name: restrictionType
Description: The type of restriction being applied. Possible values are asymmetricKeyLifetime, and unknownFutureValue. Each value of restrictionType can be used only once per policy.
state
Type: STRING
Provider name: state
password_credentials
Type: UNORDERED_LIST_STRUCT
Provider name: passwordCredentials
Description: Collection of password restrictions settings to be applied to an application or service principal.
max_lifetime
Type: STRING
Provider name: maxLifetime
Description: String value that indicates the maximum lifetime for password expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to passwordLifetime.
restrict_for_apps_created_after_date_time
Type: STRING
Provider name: restrictForAppsCreatedAfterDateTime
Description: Specifies the date from which the policy restriction applies to newly created applications. For existing applications, the enforcement date can be retroactively applied.
restriction_type
Type: STRING
Provider name: restrictionType
Description: The type of restriction being applied. The possible values are: passwordAddition, passwordLifetime, symmetricKeyAddition, symmetricKeyLifetime, customPasswordAddition, and unknownFutureValue. Each value of restrictionType can be used only once per policy.
state
Type: STRING
Provider name: state
description
Type: STRING
Provider name: description
Description: Description for this policy. Required.
display_name
Type: STRING
Provider name: displayName
Description: Display name for this policy. Required.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
app_owner_organization_id
Type: STRING
Provider name: appOwnerOrganizationId
Description: Contains the tenant ID where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).
app_role_assigned_to
Type: UNORDERED_LIST_STRUCT
Provider name: appRoleAssignedTo
Description: App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.
app_role_id
Type: STRING
Provider name: appRoleId
Description: The identifier (id) for the app role that’s assigned to the principal. This app role must be exposed in the appRoles property on the resource application’s service principal (resourceId). If the resource application hasn’t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.
created_date_time
Type: STRING
Provider name: createdDateTime
Description: The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
name
Type: STRING
Provider name: name
principal_display_name
Type: STRING
Provider name: principalDisplayName
Description: The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).
principal_id
Type: STRING
Provider name: principalId
Description: The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.
principal_type
Type: STRING
Provider name: principalType
Description: The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.
resource_display_name
Type: STRING
Provider name: resourceDisplayName
Description: The display name of the resource app’s service principal to which the assignment is made. Maximum length is 256 characters.
resource_id
Type: STRING
Provider name: resourceId
Description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only).
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
app_role_assignment_required
Type: BOOLEAN
Provider name: appRoleAssignmentRequired
Description: Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).
app_role_assignments
Type: UNORDERED_LIST_STRUCT
Provider name: appRoleAssignments
Description: App role assignment for another app or service, granted to this service principal. Supports $expand.
app_role_id
Type: STRING
Provider name: appRoleId
Description: The identifier (id) for the app role that’s assigned to the principal. This app role must be exposed in the appRoles property on the resource application’s service principal (resourceId). If the resource application hasn’t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.
created_date_time
Type: STRING
Provider name: createdDateTime
Description: The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
name
Type: STRING
Provider name: name
principal_display_name
Type: STRING
Provider name: principalDisplayName
Description: The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).
principal_id
Type: STRING
Provider name: principalId
Description: The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.
principal_type
Type: STRING
Provider name: principalType
Description: The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.
resource_display_name
Type: STRING
Provider name: resourceDisplayName
Description: The display name of the resource app’s service principal to which the assignment is made. Maximum length is 256 characters.
resource_id
Type: STRING
Provider name: resourceId
Description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only).
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
app_roles
Type: UNORDERED_LIST_STRUCT
Provider name: appRoles
Description: The roles exposed by the application that’s linked to this service principal. For more information, see the appRoles property definition on the application entity. Not nullable.
allowed_member_types
Type: UNORDERED_LIST_STRING
Provider name: allowedMemberTypes
Description: Specifies whether this app role can be assigned to users and groups (by setting to [‘User’]), to other application’s (by setting to [‘Application’], or both (by setting to [‘User’, ‘Application’]). App roles supporting assignment to other applications’ service principals are also known as application permissions. The ‘Application’ value is only supported for app roles defined on application entities.
description
Type: STRING
Provider name: description
Description: The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.
display_name
Type: STRING
Provider name: displayName
Description: Display name for the permission that appears in the app role assignment and consent experiences.
id
Type: STRING
Provider name: id
Description: Unique role identifier inside the appRoles collection. When creating a new app role, a new GUID identifier must be provided.
is_enabled
Type: BOOLEAN
Provider name: isEnabled
Description: When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.
origin
Type: STRING
Provider name: origin
Description: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only.
value
Type: STRING
Provider name: value
Description: Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ’ ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, aren’t allowed. May not begin with ..
application_template_id
Type: STRING
Provider name: applicationTemplateId
Description: Unique identifier of the applicationTemplate. Supports $filter (eq, not, ne). Read-only. null if the service principal wasn’t created from an application template.
claims_mapping_policies
Type: UNORDERED_LIST_STRUCT
Provider name: claimsMappingPolicies
Description: The claimsMappingPolicies assigned to this service principal. Supports $expand.
name
Type: STRING
Provider name: name
applies_to
Type: UNORDERED_LIST_STRUCT
Provider name: appliesTo
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
definition
Type: UNORDERED_LIST_STRING
Provider name: definition
Description: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
is_organization_default
Type: BOOLEAN
Provider name: isOrganizationDefault
Description: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
description
Type: STRING
Provider name: description
Description: Description for this policy. Required.
display_name
Type: STRING
Provider name: displayName
Description: Display name for this policy. Required.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
created_objects
Type: UNORDERED_LIST_STRUCT
Provider name: createdObjects
Description: Directory objects created by this service principal. Read-only. Nullable.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
custom_security_attributes
Type: STRUCT
Provider name: customSecurityAttributes
Description: An open complex type that holds the value of a custom security attribute that is assigned to a directory object. Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). Filter value is case sensitive. To read this property, the calling app must be assigned the CustomSecAttributeAssignment.Read.All permission. To write this property, the calling app must be assigned the CustomSecAttributeAssignment.ReadWrite.All permissions. To read or write this property in delegated scenarios, the admin must be assigned the Attribute Assignment Administrator role.
delegated_permission_classifications
Type: UNORDERED_LIST_STRUCT
Provider name: delegatedPermissionClassifications
classification
Type: STRING
Provider name: classification
Description: The classification value. Possible values: low, medium (preview), high (preview). Doesn’t support $filter.
name
Type: STRING
Provider name: name
permission_id
Type: STRING
Provider name: permissionId
Description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Doesn’t support $filter.
permission_name
Type: STRING
Provider name: permissionName
Description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Doesn’t support $filter.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
description
Type: STRING
Provider name: description
Description: Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps displays the application description in this field. The maximum allowed size is 1,024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.
disabled_by_microsoft_status
Type: STRING
Provider name: disabledByMicrosoftStatus
Description: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
display_name
Type: STRING
Provider name: displayName
Description: The display name for the service principal. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.
endpoints
Type: UNORDERED_LIST_STRUCT
Provider name: endpoints
capability
Type: STRING
Provider name: capability
name
Type: STRING
Provider name: name
provider_id
Type: STRING
Provider name: providerId
provider_name
Type: STRING
Provider name: providerName
provider_resource_id
Type: STRING
Provider name: providerResourceId
uri
Type: STRING
Provider name: uri
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
federated_identity_credentials
Type: UNORDERED_LIST_STRUCT
Provider name: federatedIdentityCredentials
Description: Federated identities for a specific type of service principal - managed identity. Supports $expand and $filter (/$count eq 0, /$count ne 0).
audiences
Type: UNORDERED_LIST_STRING
Provider name: audiences
Description: The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you might need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required.
description
Type: STRING
Provider name: description
Description: The unvalidated description of the federated identity credential, provided by the user. It has a limit of 600 characters. Optional.
issuer
Type: STRING
Provider name: issuer
Description: The URL of the external identity provider, which must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique within the app. It has a limit of 600 characters. Required.
name
Type: STRING
Provider name: name
Description: The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. The string is immutable after it’s created. Alternate key. Required. Not nullable. Supports $filter (eq).
subject
Type: STRING
Provider name: subject
Description: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format; each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique within the app. It has a limit of 600 characters. Supports $filter (eq).
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
home_realm_discovery_policies
Type: UNORDERED_LIST_STRUCT
Provider name: homeRealmDiscoveryPolicies
Description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand.
name
Type: STRING
Provider name: name
applies_to
Type: UNORDERED_LIST_STRUCT
Provider name: appliesTo
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
definition
Type: UNORDERED_LIST_STRING
Provider name: definition
Description: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
is_organization_default
Type: BOOLEAN
Provider name: isOrganizationDefault
Description: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
description
Type: STRING
Provider name: description
Description: Description for this policy. Required.
display_name
Type: STRING
Provider name: displayName
Description: Display name for this policy. Required.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
homepage
Type: STRING
Provider name: homepage
Description: Home page or landing page of the application.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
info
Type: STRUCT
Provider name: info
Description: Basic profile information of the acquired application such as app’s marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values).
logo_url
Type: STRING
Provider name: logoUrl
Description: CDN URL to the application’s logo, Read-only.
marketing_url
Type: STRING
Provider name: marketingUrl
Description: Link to the application’s marketing page. For example, https://www.contoso.com/app/marketing
privacy_statement_url
Type: STRING
Provider name: privacyStatementUrl
Description: Link to the application’s privacy statement. For example, https://www.contoso.com/app/privacy
support_url
Type: STRING
Provider name: supportUrl
Description: Link to the application’s support page. For example, https://www.contoso.com/app/support
terms_of_service_url
Type: STRING
Provider name: termsOfServiceUrl
Description: Link to the application’s terms of service statement. For example, https://www.contoso.com/app/termsofservice
key_credentials
Type: UNORDERED_LIST_STRUCT
Provider name: keyCredentials
Description: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, not, ge, le).
custom_key_identifier
Type: STRING
Provider name: customKeyIdentifier
Description: A 40-character binary type that can be used to identify the credential. Optional. When not provided in the payload, defaults to the thumbprint of the certificate.
display_name
Type: STRING
Provider name: displayName
Description: The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.
end_date_time
Type: STRING
Provider name: endDateTime
Description: The date and time at which the credential expires. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
key
Type: STRING
Provider name: key
Description: The certificate’s raw data in byte array converted to Base64 string. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it’s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.
key_id
Type: STRING
Provider name: keyId
Description: The unique identifier (GUID) for the key.
start_date_time
Type: STRING
Provider name: startDateTime
Description: The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
type
Type: STRING
Provider name: type
Description: The type of key credential; for example, Symmetric, AsymmetricX509Cert.
usage
Type: STRING
Provider name: usage
Description: A string that describes the purpose for which the key can be used; for example, Verify.
location
Type: STRING
login_url
Type: STRING
Provider name: loginUrl
Description: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL.
logout_url
Type: STRING
Provider name: logoutUrl
Description: Specifies the URL that the Microsoft’s authorization service uses to sign out a user using OpenID Connect front-channel, back-channel, or SAML sign out protocols.
member_of
Type: UNORDERED_LIST_STRUCT
Provider name: memberOf
Description: Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
name
Type: STRING
Provider name: name
notes
Type: STRING
Provider name: notes
Description: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1,024 characters.
notification_email_addresses
Type: UNORDERED_LIST_STRING
Provider name: notificationEmailAddresses
Description: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications.
oauth2_permission_grants
Type: UNORDERED_LIST_STRUCT
Provider name: oauth2PermissionGrants
Description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable.
client_id
Type: STRING
Provider name: clientId
Description: The object id (not appId) of the client service principal for the application that’s authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consent_type
Type: STRING
Provider name: consentType
Description: Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Nonadmin users might be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).
name
Type: STRING
Provider name: name
principal_id
Type: STRING
Provider name: principalId
Description: The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal. Supports $filter (eq only).
resource_id
Type: STRING
Provider name: resourceId
Description: The id of the resource service principal to which access is authorized. This identifies the API that the client is authorized to attempt to call on behalf of a signed-in user. Supports $filter (eq only).
scope
Type: STRING
Provider name: scope
Description: A space-separated list of the claim values for delegated permissions that should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the oauth2PermissionScopes property of the resource service principal. Must not exceed 3,850 characters in length.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
oauth2_permission_scopes
Type: UNORDERED_LIST_STRUCT
Provider name: oauth2PermissionScopes
Description: The delegated permissions exposed by the application. For more information, see the oauth2PermissionScopes property on the application entity’s api property. Not nullable.
admin_consent_description
Type: STRING
Provider name: adminConsentDescription
Description: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.
admin_consent_display_name
Type: STRING
Provider name: adminConsentDisplayName
Description: The permission’s title, intended to be read by an administrator granting the permission on behalf of all users.
id
Type: STRING
Provider name: id
Description: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.
is_enabled
Type: BOOLEAN
Provider name: isEnabled
Description: When you create or update a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.
origin
Type: STRING
Provider name: origin
type
Type: STRING
Provider name: type
Description: The possible values are: User and Admin. Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator consent should always be required. While Microsoft Graph defines the default consent requirement for each permission, the tenant administrator may override the behavior in their organization (by allowing, restricting, or limiting user consent to this delegated permission). For more information, see Configure how users consent to applications.
user_consent_description
Type: STRING
Provider name: userConsentDescription
Description: A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
user_consent_display_name
Type: STRING
Provider name: userConsentDisplayName
Description: A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.
value
Type: STRING
Provider name: value
Description: Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & ’ ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, aren’t allowed. May not begin with ..
owned_objects
Type: UNORDERED_LIST_STRUCT
Provider name: ownedObjects
Description: Directory objects that this service principal owns. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
owners
Type: UNORDERED_LIST_STRUCT
Provider name: owners
Description: Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand, $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1), and $select nested in $expand.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
password_credentials
Type: UNORDERED_LIST_STRUCT
Provider name: passwordCredentials
Description: The collection of password credentials associated with the application. Not nullable.
custom_key_identifier
Type: STRING
Provider name: customKeyIdentifier
Description: Do not use.
display_name
Type: STRING
Provider name: displayName
Description: Friendly name for the password. Optional.
end_date_time
Type: STRING
Provider name: endDateTime
Description: The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.
hint
Type: STRING
Provider name: hint
Description: Contains the first three characters of the password. Read-only.
key_id
Type: STRING
Provider name: keyId
Description: The unique identifier for the password.
secret_text
Type: STRING
Provider name: secretText
Description: Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future.
start_date_time
Type: STRING
Provider name: startDateTime
Description: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.
preferred_single_sign_on_mode
Type: STRING
Provider name: preferredSingleSignOnMode
Description: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the My Apps portal. The supported values are password, saml, notSupported, and oidc. Note: This field might be null for older SAML apps and for OIDC applications where it isn’t set automatically.
preferred_token_signing_key_thumbprint
Type: STRING
Provider name: preferredTokenSigningKeyThumbprint
Description: This property can be used on SAML applications (apps that have preferredSingleSignOnMode set to saml) to control which certificate is used to sign the SAML responses. For applications that aren’t SAML, don’t write or otherwise rely on this property.
remote_desktop_security_configuration
Type: STRUCT
Provider name: remoteDesktopSecurityConfiguration
Description: The remoteDesktopSecurityConfiguration object applied to this service principal. Supports $filter (eq) for isRemoteDesktopProtocolEnabled property.
is_remote_desktop_protocol_enabled
Type: BOOLEAN
Provider name: isRemoteDesktopProtocolEnabled
Description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled.
name
Type: STRING
Provider name: name
target_device_groups
Type: UNORDERED_LIST_STRUCT
Provider name: targetDeviceGroups
Description: The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol.
display_name
Type: STRING
Provider name: displayName
Description: Display name for the target device group.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
reply_urls
Type: UNORDERED_LIST_STRING
Provider name: replyUrls
Description: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.
resource_group
Type: STRING
resource_specific_application_permissions
Type: UNORDERED_LIST_STRUCT
Provider name: resourceSpecificApplicationPermissions
Description: The resource-specific application permissions exposed by this application. Currently, resource-specific permissions are only supported for Teams apps accessing to specific chats and teams using Microsoft Graph. Read-only.
description
Type: STRING
Provider name: description
Description: Describes the level of access that the resource-specific permission represents.
display_name
Type: STRING
Provider name: displayName
Description: The display name for the resource-specific permission.
id
Type: STRING
Provider name: id
Description: The unique identifier for the resource-specific application permission.
is_enabled
Type: BOOLEAN
Provider name: isEnabled
Description: Indicates whether the permission is enabled.
value
Type: STRING
Provider name: value
Description: The value of the permission.
saml_single_sign_on_settings
Type: STRUCT
Provider name: samlSingleSignOnSettings
Description: The collection for settings related to saml single sign-on.
relay_state
Type: STRING
Provider name: relayState
Description: The relative URI the service provider would redirect to after completion of the single sign-on flow.
service_principal_names
Type: UNORDERED_LIST_STRING
Provider name: servicePrincipalNames
Description: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI that is based on the values of this property to acquire an access token, which is the URI returned in the ‘aud’ claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith).
service_principal_type
Type: STRING
Provider name: servicePrincipalType
Description: Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Microsoft Entra ID internally. The servicePrincipalType property can be set to three different values: Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens aren’t issued for the service principal.ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but can’t be updated or modified directly.Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. A legacy service principal can have credentials, service principal names, reply URLs, and other properties that are editable by an authorized user, but doesn’t have an associated app registration. The appId value doesn’t associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.SocialIdp - For internal use.
sign_in_audience
Type: STRING
Provider name: signInAudience
Description: Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Microsoft Entra tenant (multitenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.
subscription_id
Type: STRING
subscription_name
Type: STRING
synchronization
Type: STRUCT
Provider name: synchronization
Description: Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API.
jobs
Type: UNORDERED_LIST_STRUCT
Provider name: jobs
Description: Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.
bulk_upload
Type: STRUCT
Provider name: bulkUpload
Description: The bulk upload operation for the job.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
name
Type: STRING
Provider name: name
schedule
Type: STRUCT
Provider name: schedule
Description: Schedule used to run the job. Read-only.
expiration
Type: STRING
Provider name: expiration
Description: Date and time when this job expires. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
interval
Type: STRING
Provider name: interval
Description: The interval between synchronization iterations. The value is represented in ISO 8601 format for durations. For example, P1M represents a period of one month and PT1M represents a period of one minute.
state
Type: STRING
Provider name: state
schema
Type: STRUCT
Provider name: schema
Description: The synchronization schema configured for the job.
directories
Type: UNORDERED_LIST_STRUCT
Provider name: directories
Description: Contains the collection of directories and all of their objects.
discoverabilities
Type: STRING
Provider name: discoverabilities
discovery_date_time
Type: STRING
Provider name: discoveryDateTime
Description: Represents the discovery date and time using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
name
Type: STRING
Provider name: name
Description: Name of the directory. Must be unique within the synchronization schema. Not nullable.
objects
Type: UNORDERED_LIST_STRUCT
Provider name: objects
Description: Collection of objects supported by the directory.
attributes
Type: UNORDERED_LIST_STRUCT
Provider name: attributes
Description: Defines attributes of the object.
anchor
Type: BOOLEAN
Provider name: anchor
Description: true if the attribute should be used as the anchor for the object. Anchor attributes must have a unique value identifying an object, and must be immutable. Default is false. One, and only one, of the object’s attributes must be designated as the anchor to support synchronization.
api_expressions
Type: UNORDERED_LIST_STRUCT
Provider name: apiExpressions
key
Type: STRING
Provider name: key
Description: Key.
value
Type: STRING
Provider name: value
Description: Value.
case_exact
Type: BOOLEAN
Provider name: caseExact
Description: true if value of this attribute should be treated as case-sensitive. This setting affects how the synchronization engine detects changes for the attribute.
default_value
Type: STRING
Provider name: defaultValue
Description: The default value of the attribute.
flow_null_values
Type: BOOLEAN
Provider name: flowNullValues
Description: ’true’ to allow null values for attributes.
metadata
Type: UNORDERED_LIST_STRUCT
Provider name: metadata
Description: Metadata for the given object.
key
Type: STRING
Provider name: key
Description: Possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty.
value
Type: STRING
Provider name: value
Description: Value of the metadata property.
multivalued
Type: BOOLEAN
Provider name: multivalued
Description: true if an attribute can have multiple values. Default is false.
mutability
Type: STRING
Provider name: mutability
name
Type: STRING
Provider name: name
Description: Name of the attribute. Must be unique within the object definition. Not nullable.
referenced_objects
Type: UNORDERED_LIST_STRUCT
Provider name: referencedObjects
Description: For attributes with reference type, lists referenced objects (for example, the manager attribute would list User as the referenced object).
referenced_object_name
Type: STRING
Provider name: referencedObjectName
Description: Name of the referenced object. Must match one of the objects in the directory definition.
referenced_property
Type: STRING
Provider name: referencedProperty
Description: Currently not supported. Name of the property in the referenced object, the value for which is used as the reference.
required
Type: BOOLEAN
Provider name: required
Description: true if attribute is required. Object can not be created if any of the required attributes are missing. If during synchronization, the required attribute has no value, the default value will be used. If default the value was not set, synchronization will record an error.
type
Type: STRING
Provider name: type
metadata
Type: UNORDERED_LIST_STRUCT
Provider name: metadata
Description: Metadata for the given object.
key
Type: STRING
Provider name: key
Description: Possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName.
value
Type: STRING
Provider name: value
Description: Value of the metadata property.
name
Type: STRING
Provider name: name
Description: Name of the object. Must be unique within a directory definition. Not nullable.
supported_apis
Type: UNORDERED_LIST_STRING
Provider name: supportedApis
Description: The API that the provisioning service queries to retrieve data for synchronization.
read_only
Type: BOOLEAN
Provider name: readOnly
Description: Whether this object is read-only.
version
Type: STRING
Provider name: version
Description: Read only value that indicates version discovered. null if discovery hasn’t yet occurred.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
name
Type: STRING
Provider name: name
synchronization_rules
Type: UNORDERED_LIST_STRUCT
Provider name: synchronizationRules
Description: A collection of synchronization rules configured for the synchronizationJob or synchronizationTemplate.
container_filter
Type: STRUCT
Provider name: containerFilter
included_containers
Type: UNORDERED_LIST_STRING
Provider name: includedContainers
editable
Type: BOOLEAN
Provider name: editable
Description: true if the synchronization rule can be customized; false if this rule is read-only and shouldn’t be changed.
group_filter
Type: STRUCT
Provider name: groupFilter
included_groups
Type: UNORDERED_LIST_STRING
Provider name: includedGroups
id
Type: STRING
Provider name: id
Description: Synchronization rule identifier. Must be one of the identifiers recognized by the synchronization engine. Supported rule identifiers can be found in the synchronization template returned by the API.
metadata
Type: UNORDERED_LIST_STRUCT
Provider name: metadata
Description: Additional extension properties. Unless instructed explicitly by the support team, metadata values shouldn’t be changed.
key
Type: STRING
Provider name: key
Description: Key.
value
Type: STRING
Provider name: value
Description: Value.
name
Type: STRING
Provider name: name
Description: Human-readable name of the synchronization rule. Not nullable.
object_mappings
Type: UNORDERED_LIST_STRUCT
Provider name: objectMappings
Description: Collection of object mappings supported by the rule. Tells the synchronization engine which objects should be synchronized.
attribute_mappings
Type: UNORDERED_LIST_STRUCT
Provider name: attributeMappings
Description: Attribute mappings define which attributes to map from the source object into the target object and how they should flow. A number of functions are available to support the transformation of the original source values.
default_value
Type: STRING
Provider name: defaultValue
Description: Default value to be used in case the source property was evaluated to null. Optional.
export_missing_references
Type: BOOLEAN
Provider name: exportMissingReferences
Description: For internal use only.
flow_behavior
Type: STRING
Provider name: flowBehavior
flow_type
Type: STRING
Provider name: flowType
matching_priority
Type: INT32
Provider name: matchingPriority
Description: If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.
source
Type: STRUCT
Provider name: source
Description: Defines how a value should be extracted (or transformed) from the source object.
expression
Type: STRING
Provider name: expression
Description: Equivalent expression representation of this attributeMappingSource object.
name
Type: STRING
Provider name: name
Description: Name parameter of the mapping source. Depending on the type property value, this can be the name of the function, the name of the source attribute, or a constant value to be used.
parameters
Type: UNORDERED_LIST_STRUCT
Provider name: parameters
Description: If this object represents a function, lists function parameters. Parameters consist of attributeMappingSource objects themselves, allowing for complex expressions. If type isn’t Function, this property is null/empty array.
key
Type: STRING
Provider name: key
Description: The name of the parameter.
value
Type: STRUCT
Provider name: value
Description: The value of the parameter.
type
Type: STRING
Provider name: type
target_attribute_name
Type: STRING
Provider name: targetAttributeName
Description: Name of the attribute on the target object.
enabled
Type: BOOLEAN
Provider name: enabled
Description: When true, this object mapping will be processed during synchronization. When false, this object mapping will be skipped.
flow_types
Type: STRING
Provider name: flowTypes
metadata
Type: UNORDERED_LIST_STRUCT
Provider name: metadata
Description: Additional extension properties. Unless mentioned explicitly, metadata values should not be changed.
key
Type: STRING
Provider name: key
Description: Possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized.
value
Type: STRING
Provider name: value
Description: Value of the metadata property.
name
Type: STRING
Provider name: name
Description: Human-friendly name of the object mapping.
scope
Type: STRUCT
Provider name: scope
Description: Defines a filter to be used when deciding whether a given object should be provisioned. For example, you might want to only provision users that are located in the US.
category_filter_groups
Type: UNORDERED_LIST_STRUCT
Provider name: categoryFilterGroups
Description: Experimental Filter group set used to decide whether given object belongs and should be processed as part of this object mapping. An object is considered in scope if ANY of the groups in the collection is evaluated to true.
clauses
Type: UNORDERED_LIST_STRUCT
Provider name: clauses
Description: Filter clauses (conditions) of this group. All clauses in a group must be satisfied in order for the filter group to evaluate to true.
operator_name
Type: STRING
Provider name: operatorName
Description: Name of the operator to be applied to the source and target operands. Must be one of the supported operators. Supported operators can be discovered.
source_operand_name
Type: STRING
Provider name: sourceOperandName
Description: Name of source operand (the operand being tested). The source operand name must match one of the attribute names on the source object.
target_operand
Type: STRUCT
Provider name: targetOperand
Description: Values that the source operand will be tested against.
name
Type: STRING
Provider name: name
Description: Human-readable name of the filter group.
groups
Type: UNORDERED_LIST_STRUCT
Provider name: groups
Description: Filter group set used to decide whether given object is in scope for provisioning. This is the filter which should be used in most cases. If an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter isn’t satisfied any longer, such object will get deprovisioned’. An object is considered in scope if ANY of the groups in the collection is evaluated to true.
clauses
Type: UNORDERED_LIST_STRUCT
Provider name: clauses
Description: Filter clauses (conditions) of this group. All clauses in a group must be satisfied in order for the filter group to evaluate to true.
operator_name
Type: STRING
Provider name: operatorName
Description: Name of the operator to be applied to the source and target operands. Must be one of the supported operators. Supported operators can be discovered.
source_operand_name
Type: STRING
Provider name: sourceOperandName
Description: Name of source operand (the operand being tested). The source operand name must match one of the attribute names on the source object.
target_operand
Type: STRUCT
Provider name: targetOperand
Description: Values that the source operand will be tested against.
name
Type: STRING
Provider name: name
Description: Human-readable name of the filter group.
input_filter_groups
Type: UNORDERED_LIST_STRUCT
Provider name: inputFilterGroups
Description: Experimental Filter group set used to filter out objects at the early stage of reading them from the directory. If an object doesn’t satisfy this filter, then it will not be processed further. Important to understand is that if an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter is no longer satisfied, such object will NOT get deprovisioned. An object is considered in scope if ANY of the groups in the collection is evaluated to true.
clauses
Type: UNORDERED_LIST_STRUCT
Provider name: clauses
Description: Filter clauses (conditions) of this group. All clauses in a group must be satisfied in order for the filter group to evaluate to true.
operator_name
Type: STRING
Provider name: operatorName
Description: Name of the operator to be applied to the source and target operands. Must be one of the supported operators. Supported operators can be discovered.
source_operand_name
Type: STRING
Provider name: sourceOperandName
Description: Name of source operand (the operand being tested). The source operand name must match one of the attribute names on the source object.
target_operand
Type: STRUCT
Provider name: targetOperand
Description: Values that the source operand will be tested against.
name
Type: STRING
Provider name: name
Description: Human-readable name of the filter group.
source_object_name
Type: STRING
Provider name: sourceObjectName
Description: Name of the object in the source directory. Must match the object name from the source directory definition.
target_object_name
Type: STRING
Provider name: targetObjectName
Description: Name of the object in target directory. Must match the object name from the target directory definition.
priority
Type: INT32
Provider name: priority
Description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first.
source_directory_name
Type: STRING
Provider name: sourceDirectoryName
Description: Name of the source directory. Must match one of the directory definitions in synchronizationSchema.
target_directory_name
Type: STRING
Provider name: targetDirectoryName
Description: Name of the target directory. Must match one of the directory definitions in synchronizationSchema.
version
Type: STRING
Provider name: version
Description: The version of the schema, updated automatically with every schema change.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
status
Type: STRUCT
Provider name: status
Description: Status of the job, which includes when the job was last run, current job state, and errors.
code
Type: STRING
Provider name: code
count_successive_complete_failures
Type: INT64
Provider name: countSuccessiveCompleteFailures
Description: Number of consecutive times this job failed.
escrows_pruned
Type: BOOLEAN
Provider name: escrowsPruned
Description: true if the job’s escrows (object-level errors) were pruned during initial synchronization. Escrows can be pruned if during the initial synchronization, you reach the threshold of errors that would normally put the job in quarantine. Instead of going into quarantine, the synchronization process clears the job’s errors and continues until the initial synchronization is completed. When the initial synchronization is completed, the job will pause and wait for the customer to clean up the errors.
last_execution
Type: STRUCT
Provider name: lastExecution
Description: Details of the last execution of the job.
activity_identifier
Type: STRING
Provider name: activityIdentifier
Description: Identifier of the job run.
count_entitled
Type: INT64
Provider name: countEntitled
Description: Count of processed entries that were assigned for this application.
count_entitled_for_provisioning
Type: INT64
Provider name: countEntitledForProvisioning
Description: Count of processed entries that were assigned for provisioning.
count_escrowed
Type: INT64
Provider name: countEscrowed
Description: Count of entries that were escrowed (errors).
count_escrowed_raw
Type: INT64
Provider name: countEscrowedRaw
Description: Count of entries that were escrowed, including system-generated escrows.
count_exported
Type: INT64
Provider name: countExported
Description: Count of exported entries.
count_exports
Type: INT64
Provider name: countExports
Description: Count of entries that were expected to be exported.
count_imported
Type: INT64
Provider name: countImported
Description: Count of imported entries.
count_imported_deltas
Type: INT64
Provider name: countImportedDeltas
Description: Count of imported delta-changes.
count_imported_reference_deltas
Type: INT64
Provider name: countImportedReferenceDeltas
Description: Count of imported delta-changes pertaining to reference changes.
error
Type: STRUCT
Provider name: error
Description: If an error was encountered, contains a synchronizationError object with details.
code
Type: STRING
Provider name: code
Description: The error code. For example, AzureDirectoryB2BManagementPolicyCheckFailure.
message
Type: STRING
Provider name: message
Description: The error message. For example, Policy permitting auto-redemption of invitations not configured.
tenant_actionable
Type: BOOLEAN
Provider name: tenantActionable
Description: The action to take to resolve the error. For example, false.
state
Type: STRING
Provider name: state
time_began
Type: STRING
Provider name: timeBegan
Description: Time when this job run began. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
time_ended
Type: STRING
Provider name: timeEnded
Description: Time when this job run ended. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
last_successful_execution
Type: STRUCT
Provider name: lastSuccessfulExecution
Description: Details of the last execution of this job, which didn’t have any errors.
activity_identifier
Type: STRING
Provider name: activityIdentifier
Description: Identifier of the job run.
count_entitled
Type: INT64
Provider name: countEntitled
Description: Count of processed entries that were assigned for this application.
count_entitled_for_provisioning
Type: INT64
Provider name: countEntitledForProvisioning
Description: Count of processed entries that were assigned for provisioning.
count_escrowed
Type: INT64
Provider name: countEscrowed
Description: Count of entries that were escrowed (errors).
count_escrowed_raw
Type: INT64
Provider name: countEscrowedRaw
Description: Count of entries that were escrowed, including system-generated escrows.
count_exported
Type: INT64
Provider name: countExported
Description: Count of exported entries.
count_exports
Type: INT64
Provider name: countExports
Description: Count of entries that were expected to be exported.
count_imported
Type: INT64
Provider name: countImported
Description: Count of imported entries.
count_imported_deltas
Type: INT64
Provider name: countImportedDeltas
Description: Count of imported delta-changes.
count_imported_reference_deltas
Type: INT64
Provider name: countImportedReferenceDeltas
Description: Count of imported delta-changes pertaining to reference changes.
error
Type: STRUCT
Provider name: error
Description: If an error was encountered, contains a synchronizationError object with details.
code
Type: STRING
Provider name: code
Description: The error code. For example, AzureDirectoryB2BManagementPolicyCheckFailure.
message
Type: STRING
Provider name: message
Description: The error message. For example, Policy permitting auto-redemption of invitations not configured.
tenant_actionable
Type: BOOLEAN
Provider name: tenantActionable
Description: The action to take to resolve the error. For example, false.
state
Type: STRING
Provider name: state
time_began
Type: STRING
Provider name: timeBegan
Description: Time when this job run began. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
time_ended
Type: STRING
Provider name: timeEnded
Description: Time when this job run ended. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
last_successful_execution_with_exports
Type: STRUCT
Provider name: lastSuccessfulExecutionWithExports
Description: Details of the last execution of the job, which exported objects into the target directory.
activity_identifier
Type: STRING
Provider name: activityIdentifier
Description: Identifier of the job run.
count_entitled
Type: INT64
Provider name: countEntitled
Description: Count of processed entries that were assigned for this application.
count_entitled_for_provisioning
Type: INT64
Provider name: countEntitledForProvisioning
Description: Count of processed entries that were assigned for provisioning.
count_escrowed
Type: INT64
Provider name: countEscrowed
Description: Count of entries that were escrowed (errors).
count_escrowed_raw
Type: INT64
Provider name: countEscrowedRaw
Description: Count of entries that were escrowed, including system-generated escrows.
count_exported
Type: INT64
Provider name: countExported
Description: Count of exported entries.
count_exports
Type: INT64
Provider name: countExports
Description: Count of entries that were expected to be exported.
count_imported
Type: INT64
Provider name: countImported
Description: Count of imported entries.
count_imported_deltas
Type: INT64
Provider name: countImportedDeltas
Description: Count of imported delta-changes.
count_imported_reference_deltas
Type: INT64
Provider name: countImportedReferenceDeltas
Description: Count of imported delta-changes pertaining to reference changes.
error
Type: STRUCT
Provider name: error
Description: If an error was encountered, contains a synchronizationError object with details.
code
Type: STRING
Provider name: code
Description: The error code. For example, AzureDirectoryB2BManagementPolicyCheckFailure.
message
Type: STRING
Provider name: message
Description: The error message. For example, Policy permitting auto-redemption of invitations not configured.
tenant_actionable
Type: BOOLEAN
Provider name: tenantActionable
Description: The action to take to resolve the error. For example, false.
state
Type: STRING
Provider name: state
time_began
Type: STRING
Provider name: timeBegan
Description: Time when this job run began. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
time_ended
Type: STRING
Provider name: timeEnded
Description: Time when this job run ended. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
progress
Type: UNORDERED_LIST_STRUCT
Provider name: progress
Description: Details of the progress of a job toward completion.
completed_units
Type: INT64
Provider name: completedUnits
Description: The numerator of a progress ratio; the number of units of changes already processed.
progress_observation_date_time
Type: STRING
Provider name: progressObservationDateTime
Description: The time of a progress observation as an offset in minutes from UTC.
total_units
Type: INT64
Provider name: totalUnits
Description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization.
units
Type: STRING
Provider name: units
Description: An optional description of the units.
quarantine
Type: STRUCT
Provider name: quarantine
Description: If job is in quarantine, quarantine details.
current_began
Type: STRING
Provider name: currentBegan
Description: Date and time when the quarantine was last evaluated and imposed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
error
Type: STRUCT
Provider name: error
Description: Describes the error(s) that occurred when putting the synchronization job into quarantine.
code
Type: STRING
Provider name: code
Description: The error code. For example, AzureDirectoryB2BManagementPolicyCheckFailure.
message
Type: STRING
Provider name: message
Description: The error message. For example, Policy permitting auto-redemption of invitations not configured.
tenant_actionable
Type: BOOLEAN
Provider name: tenantActionable
Description: The action to take to resolve the error. For example, false.
next_attempt
Type: STRING
Provider name: nextAttempt
Description: Date and time when the next attempt to re-evaluate the quarantine will be made. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
reason
Type: STRING
Provider name: reason
series_began
Type: STRING
Provider name: seriesBegan
Description: Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
series_count
Type: INT64
Provider name: seriesCount
Description: Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).
steady_state_first_achieved_time
Type: STRING
Provider name: steadyStateFirstAchievedTime
Description: The time when steady state (no more changes to the process) was first achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
steady_state_last_achieved_time
Type: STRING
Provider name: steadyStateLastAchievedTime
Description: The time when steady state (no more changes to the process) was last achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
synchronized_entry_count_by_type
Type: UNORDERED_LIST_STRUCT
Provider name: synchronizedEntryCountByType
Description: Count of synchronized objects, listed by object type.
key
Type: STRING
Provider name: key
Description: The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra ID synchronization worker to user - For Workday to Microsoft Entra synchronization.
value
Type: INT64
Provider name: value
Description: Total number of synchronized objects.
troubleshooting_url
Type: STRING
Provider name: troubleshootingUrl
Description: In the event of an error, the URL with the troubleshooting steps for the issue.
synchronization_job_settings
Type: UNORDERED_LIST_STRUCT
Provider name: synchronizationJobSettings
Description: Settings associated with the job. Some settings are inherited from the template.
name
Type: STRING
Provider name: name
Description: Name for this key-value pair
value
Type: STRING
Provider name: value
Description: Value for this key-value pair
template_id
Type: STRING
Provider name: templateId
Description: Identifier of the synchronization template this job is based on.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
name
Type: STRING
Provider name: name
secrets
Type: UNORDERED_LIST_STRUCT
Provider name: secrets
Description: Represents a collection of credentials to access provisioned cloud applications.
key
Type: STRING
Provider name: key
value
Type: STRING
Provider name: value
Description: The value of the secret.
templates
Type: UNORDERED_LIST_STRUCT
Provider name: templates
Description: Preconfigured synchronization settings for a particular application.
application_id
Type: STRING
Provider name: applicationId
Description: Identifier of the application this template belongs to.
default
Type: BOOLEAN
Provider name: default
Description: true if this template is recommended to be the default for the application.
description
Type: STRING
Provider name: description
Description: Description of the template.
discoverable
Type: BOOLEAN
Provider name: discoverable
Description: true if this template should appear in the collection of templates available for the application instance (service principal).
factory_tag
Type: STRING
Provider name: factoryTag
Description: One of the well-known factory tags supported by the synchronization engine. The factoryTag tells the synchronization engine which implementation to use when processing jobs based on this template.
metadata
Type: UNORDERED_LIST_STRUCT
Provider name: metadata
Description: Additional extension properties. Unless mentioned explicitly, metadata values should not be changed.
key
Type: STRING
Provider name: key
Description: Possible values are: GalleryApplicationIdentifier, GalleryApplicationKey, IsOAuthEnabled, IsSynchronizationAgentAssignmentRequired, IsSynchronizationAgentRequired, IsSynchronizationInPreview, OAuthSettings, SynchronizationLearnMoreIbizaFwLink, ConfigurationFields.
value
Type: STRING
Provider name: value
Description: Value of the metadata property.
name
Type: STRING
Provider name: name
schema
Type: STRUCT
Provider name: schema
Description: Default synchronization schema for the jobs based on this template.
directories
Type: UNORDERED_LIST_STRUCT
Provider name: directories
Description: Contains the collection of directories and all of their objects.
discoverabilities
Type: STRING
Provider name: discoverabilities
discovery_date_time
Type: STRING
Provider name: discoveryDateTime
Description: Represents the discovery date and time using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
name
Type: STRING
Provider name: name
Description: Name of the directory. Must be unique within the synchronization schema. Not nullable.
objects
Type: UNORDERED_LIST_STRUCT
Provider name: objects
Description: Collection of objects supported by the directory.
attributes
Type: UNORDERED_LIST_STRUCT
Provider name: attributes
Description: Defines attributes of the object.
anchor
Type: BOOLEAN
Provider name: anchor
Description: true if the attribute should be used as the anchor for the object. Anchor attributes must have a unique value identifying an object, and must be immutable. Default is false. One, and only one, of the object’s attributes must be designated as the anchor to support synchronization.
api_expressions
Type: UNORDERED_LIST_STRUCT
Provider name: apiExpressions
key
Type: STRING
Provider name: key
Description: Key.
value
Type: STRING
Provider name: value
Description: Value.
case_exact
Type: BOOLEAN
Provider name: caseExact
Description: true if value of this attribute should be treated as case-sensitive. This setting affects how the synchronization engine detects changes for the attribute.
default_value
Type: STRING
Provider name: defaultValue
Description: The default value of the attribute.
flow_null_values
Type: BOOLEAN
Provider name: flowNullValues
Description: ’true’ to allow null values for attributes.
metadata
Type: UNORDERED_LIST_STRUCT
Provider name: metadata
Description: Metadata for the given object.
key
Type: STRING
Provider name: key
Description: Possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty.
value
Type: STRING
Provider name: value
Description: Value of the metadata property.
multivalued
Type: BOOLEAN
Provider name: multivalued
Description: true if an attribute can have multiple values. Default is false.
mutability
Type: STRING
Provider name: mutability
name
Type: STRING
Provider name: name
Description: Name of the attribute. Must be unique within the object definition. Not nullable.
referenced_objects
Type: UNORDERED_LIST_STRUCT
Provider name: referencedObjects
Description: For attributes with reference type, lists referenced objects (for example, the manager attribute would list User as the referenced object).
referenced_object_name
Type: STRING
Provider name: referencedObjectName
Description: Name of the referenced object. Must match one of the objects in the directory definition.
referenced_property
Type: STRING
Provider name: referencedProperty
Description: Currently not supported. Name of the property in the referenced object, the value for which is used as the reference.
required
Type: BOOLEAN
Provider name: required
Description: true if attribute is required. Object can not be created if any of the required attributes are missing. If during synchronization, the required attribute has no value, the default value will be used. If default the value was not set, synchronization will record an error.
type
Type: STRING
Provider name: type
metadata
Type: UNORDERED_LIST_STRUCT
Provider name: metadata
Description: Metadata for the given object.
key
Type: STRING
Provider name: key
Description: Possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName.
value
Type: STRING
Provider name: value
Description: Value of the metadata property.
name
Type: STRING
Provider name: name
Description: Name of the object. Must be unique within a directory definition. Not nullable.
supported_apis
Type: UNORDERED_LIST_STRING
Provider name: supportedApis
Description: The API that the provisioning service queries to retrieve data for synchronization.
read_only
Type: BOOLEAN
Provider name: readOnly
Description: Whether this object is read-only.
version
Type: STRING
Provider name: version
Description: Read only value that indicates version discovered. null if discovery hasn’t yet occurred.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
name
Type: STRING
Provider name: name
synchronization_rules
Type: UNORDERED_LIST_STRUCT
Provider name: synchronizationRules
Description: A collection of synchronization rules configured for the synchronizationJob or synchronizationTemplate.
container_filter
Type: STRUCT
Provider name: containerFilter
included_containers
Type: UNORDERED_LIST_STRING
Provider name: includedContainers
editable
Type: BOOLEAN
Provider name: editable
Description: true if the synchronization rule can be customized; false if this rule is read-only and shouldn’t be changed.
group_filter
Type: STRUCT
Provider name: groupFilter
included_groups
Type: UNORDERED_LIST_STRING
Provider name: includedGroups
id
Type: STRING
Provider name: id
Description: Synchronization rule identifier. Must be one of the identifiers recognized by the synchronization engine. Supported rule identifiers can be found in the synchronization template returned by the API.
metadata
Type: UNORDERED_LIST_STRUCT
Provider name: metadata
Description: Additional extension properties. Unless instructed explicitly by the support team, metadata values shouldn’t be changed.
key
Type: STRING
Provider name: key
Description: Key.
value
Type: STRING
Provider name: value
Description: Value.
name
Type: STRING
Provider name: name
Description: Human-readable name of the synchronization rule. Not nullable.
object_mappings
Type: UNORDERED_LIST_STRUCT
Provider name: objectMappings
Description: Collection of object mappings supported by the rule. Tells the synchronization engine which objects should be synchronized.
attribute_mappings
Type: UNORDERED_LIST_STRUCT
Provider name: attributeMappings
Description: Attribute mappings define which attributes to map from the source object into the target object and how they should flow. A number of functions are available to support the transformation of the original source values.
default_value
Type: STRING
Provider name: defaultValue
Description: Default value to be used in case the source property was evaluated to null. Optional.
export_missing_references
Type: BOOLEAN
Provider name: exportMissingReferences
Description: For internal use only.
flow_behavior
Type: STRING
Provider name: flowBehavior
flow_type
Type: STRING
Provider name: flowType
matching_priority
Type: INT32
Provider name: matchingPriority
Description: If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.
source
Type: STRUCT
Provider name: source
Description: Defines how a value should be extracted (or transformed) from the source object.
expression
Type: STRING
Provider name: expression
Description: Equivalent expression representation of this attributeMappingSource object.
name
Type: STRING
Provider name: name
Description: Name parameter of the mapping source. Depending on the type property value, this can be the name of the function, the name of the source attribute, or a constant value to be used.
parameters
Type: UNORDERED_LIST_STRUCT
Provider name: parameters
Description: If this object represents a function, lists function parameters. Parameters consist of attributeMappingSource objects themselves, allowing for complex expressions. If type isn’t Function, this property is null/empty array.
key
Type: STRING
Provider name: key
Description: The name of the parameter.
value
Type: STRUCT
Provider name: value
Description: The value of the parameter.
type
Type: STRING
Provider name: type
target_attribute_name
Type: STRING
Provider name: targetAttributeName
Description: Name of the attribute on the target object.
enabled
Type: BOOLEAN
Provider name: enabled
Description: When true, this object mapping will be processed during synchronization. When false, this object mapping will be skipped.
flow_types
Type: STRING
Provider name: flowTypes
metadata
Type: UNORDERED_LIST_STRUCT
Provider name: metadata
Description: Additional extension properties. Unless mentioned explicitly, metadata values should not be changed.
key
Type: STRING
Provider name: key
Description: Possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized.
value
Type: STRING
Provider name: value
Description: Value of the metadata property.
name
Type: STRING
Provider name: name
Description: Human-friendly name of the object mapping.
scope
Type: STRUCT
Provider name: scope
Description: Defines a filter to be used when deciding whether a given object should be provisioned. For example, you might want to only provision users that are located in the US.
category_filter_groups
Type: UNORDERED_LIST_STRUCT
Provider name: categoryFilterGroups
Description: Experimental Filter group set used to decide whether given object belongs and should be processed as part of this object mapping. An object is considered in scope if ANY of the groups in the collection is evaluated to true.
clauses
Type: UNORDERED_LIST_STRUCT
Provider name: clauses
Description: Filter clauses (conditions) of this group. All clauses in a group must be satisfied in order for the filter group to evaluate to true.
operator_name
Type: STRING
Provider name: operatorName
Description: Name of the operator to be applied to the source and target operands. Must be one of the supported operators. Supported operators can be discovered.
source_operand_name
Type: STRING
Provider name: sourceOperandName
Description: Name of source operand (the operand being tested). The source operand name must match one of the attribute names on the source object.
target_operand
Type: STRUCT
Provider name: targetOperand
Description: Values that the source operand will be tested against.
name
Type: STRING
Provider name: name
Description: Human-readable name of the filter group.
groups
Type: UNORDERED_LIST_STRUCT
Provider name: groups
Description: Filter group set used to decide whether given object is in scope for provisioning. This is the filter which should be used in most cases. If an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter isn’t satisfied any longer, such object will get deprovisioned’. An object is considered in scope if ANY of the groups in the collection is evaluated to true.
clauses
Type: UNORDERED_LIST_STRUCT
Provider name: clauses
Description: Filter clauses (conditions) of this group. All clauses in a group must be satisfied in order for the filter group to evaluate to true.
operator_name
Type: STRING
Provider name: operatorName
Description: Name of the operator to be applied to the source and target operands. Must be one of the supported operators. Supported operators can be discovered.
source_operand_name
Type: STRING
Provider name: sourceOperandName
Description: Name of source operand (the operand being tested). The source operand name must match one of the attribute names on the source object.
target_operand
Type: STRUCT
Provider name: targetOperand
Description: Values that the source operand will be tested against.
name
Type: STRING
Provider name: name
Description: Human-readable name of the filter group.
input_filter_groups
Type: UNORDERED_LIST_STRUCT
Provider name: inputFilterGroups
Description: Experimental Filter group set used to filter out objects at the early stage of reading them from the directory. If an object doesn’t satisfy this filter, then it will not be processed further. Important to understand is that if an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter is no longer satisfied, such object will NOT get deprovisioned. An object is considered in scope if ANY of the groups in the collection is evaluated to true.
clauses
Type: UNORDERED_LIST_STRUCT
Provider name: clauses
Description: Filter clauses (conditions) of this group. All clauses in a group must be satisfied in order for the filter group to evaluate to true.
operator_name
Type: STRING
Provider name: operatorName
Description: Name of the operator to be applied to the source and target operands. Must be one of the supported operators. Supported operators can be discovered.
source_operand_name
Type: STRING
Provider name: sourceOperandName
Description: Name of source operand (the operand being tested). The source operand name must match one of the attribute names on the source object.
target_operand
Type: STRUCT
Provider name: targetOperand
Description: Values that the source operand will be tested against.
name
Type: STRING
Provider name: name
Description: Human-readable name of the filter group.
source_object_name
Type: STRING
Provider name: sourceObjectName
Description: Name of the object in the source directory. Must match the object name from the source directory definition.
target_object_name
Type: STRING
Provider name: targetObjectName
Description: Name of the object in target directory. Must match the object name from the target directory definition.
priority
Type: INT32
Provider name: priority
Description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first.
source_directory_name
Type: STRING
Provider name: sourceDirectoryName
Description: Name of the source directory. Must match one of the directory definitions in synchronizationSchema.
target_directory_name
Type: STRING
Provider name: targetDirectoryName
Description: Name of the target directory. Must match one of the directory definitions in synchronizationSchema.
version
Type: STRING
Provider name: version
Description: The version of the schema, updated automatically with every schema change.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
Type: UNORDERED_LIST_STRING
token_encryption_key_id
Type: STRING
Provider name: tokenEncryptionKeyId
Description: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
token_issuance_policies
Type: UNORDERED_LIST_STRUCT
Provider name: tokenIssuancePolicies
Description: The tokenIssuancePolicies assigned to this service principal.
name
Type: STRING
Provider name: name
applies_to
Type: UNORDERED_LIST_STRUCT
Provider name: appliesTo
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
definition
Type: UNORDERED_LIST_STRING
Provider name: definition
Description: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
is_organization_default
Type: BOOLEAN
Provider name: isOrganizationDefault
Description: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
description
Type: STRING
Provider name: description
Description: Description for this policy. Required.
display_name
Type: STRING
Provider name: displayName
Description: Display name for this policy. Required.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
token_lifetime_policies
Type: UNORDERED_LIST_STRUCT
Provider name: tokenLifetimePolicies
Description: The tokenLifetimePolicies assigned to this service principal.
name
Type: STRING
Provider name: name
applies_to
Type: UNORDERED_LIST_STRUCT
Provider name: appliesTo
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
definition
Type: UNORDERED_LIST_STRING
Provider name: definition
Description: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.
is_organization_default
Type: BOOLEAN
Provider name: isOrganizationDefault
Description: If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.
description
Type: STRING
Provider name: description
Description: Description for this policy. Required.
display_name
Type: STRING
Provider name: displayName
Description: Display name for this policy. Required.
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
transitive_member_of
Type: UNORDERED_LIST_STRUCT
Provider name: transitiveMemberOf
deleted_date_time
Type: STRING
Provider name: deletedDateTime
Description: Date and time when this object was deleted. Always null when the object hasn’t been deleted.
name
Type: STRING
Provider name: name
id
Type: STRING
Provider name: id
Description: The unique identifier for an entity. Read-only.
verified_publisher
Type: STRUCT
Provider name: verifiedPublisher
Description: Specifies the verified publisher of the application that’s linked to this service principal.
added_date_time
Type: STRING
Provider name: addedDateTime
Description: The timestamp when the verified publisher was first added or most recently updated.
display_name
Type: STRING
Provider name: displayName
Description: The verified publisher name from the app publisher’s Partner Center account.
verified_publisher_id
Type: STRING
Provider name: verifiedPublisherId
Description: The ID of the verified publisher from the app publisher’s Partner Center account.