Skip to content

Commit efa05ba

Browse files
Merge pull request #27774 from microsoftgraph/main
Auto Publish – main to live - 2025-11-21 00:30 UTC
2 parents 7eb58ff + 8da4ab2 commit efa05ba

File tree

9 files changed

+291
-0
lines changed

9 files changed

+291
-0
lines changed
Lines changed: 86 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,86 @@
1+
---
2+
title: "Get groupResource"
3+
description: "Read the properties and relationships of a groupResource object"
4+
author: "kwshea"
5+
ms.localizationpriority: medium
6+
ms.subservice: "entra-id-governance"
7+
doc_type: apiPageType
8+
ms.date: 11/03/2025
9+
---
10+
11+
# Get groupResource
12+
Namespace: microsoft.graph
13+
14+
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
15+
16+
Read the properties and relationships of a [groupResource](../resources/groupResource.md) object.
17+
18+
[!INCLUDE [national-cloud-support](../../includes/all-clouds.md)]
19+
20+
## Permissions
21+
Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference).
22+
23+
<!-- { "blockType": "permissions", "name": "groupresource_get" } -->
24+
[!INCLUDE [permissions-table](../includes/permissions/privilegedaccessgroupgroupresource-get-permissions.md)]
25+
26+
> [!NOTE]
27+
> In delegated scenarios that use work or school accounts, any Microsoft Entra ID member user can call this API if the required permissions are granted."
28+
29+
## HTTP request
30+
31+
<!-- {
32+
"blockType": "ignored"
33+
}
34+
-->
35+
``` http
36+
GET /identityGovernance/privilegedAccess/group/resources/{groupId}
37+
```
38+
39+
## Optional query parameters
40+
This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters).
41+
42+
## Request headers
43+
|Name|Description|
44+
|:---|:---|
45+
|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).|
46+
47+
## Request body
48+
Don't supply a request body for this method.
49+
50+
## Response
51+
52+
If successful, this method returns a `200 OK` response code and a [groupResource](../resources/groupResource.md) object in the response body.
53+
54+
## Examples
55+
56+
### Request
57+
The following example shows a request.
58+
59+
<!-- {
60+
"blockType": "request",
61+
"name": "get_privilegedaccessgroupgroupresource_beta_e1"
62+
}
63+
-->
64+
``` http
65+
GET https://graph.microsoft.com/beta/identityGovernance/privilegedAccess/group/resources/a13fc7b0-a4ff-45fc-82c4-1d31a807426a
66+
```
67+
68+
### Response
69+
The following example shows the response.
70+
71+
>**Note:** The response object shown here might be shortened for readability.
72+
<!-- {
73+
"blockType": "response",
74+
"truncated": true,
75+
"@odata.type": "microsoft.graph.groupResource"
76+
}
77+
-->
78+
``` http
79+
HTTP/1.1 200 OK
80+
Content-type: application/json
81+
82+
{
83+
"@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/privilegedAccess/group/resources",
84+
"id": "a13fc7b0-a4ff-45fc-82c4-1d31a807426a"
85+
}
86+
```
Lines changed: 94 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,94 @@
1+
---
2+
title: "List groupResource objects"
3+
description: "Get a list of the groupResource objects and their properties."
4+
author: "kwshea"
5+
ms.localizationpriority: medium
6+
ms.subservice: "entra-id-governance"
7+
doc_type: apiPageType
8+
ms.date: 11/03/2025
9+
---
10+
11+
# List groupResource objects
12+
Namespace: microsoft.graph
13+
14+
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
15+
16+
Get a list of the [groupResource](../resources/groupResource.md) objects and their properties.
17+
18+
[!INCLUDE [national-cloud-support](../../includes/all-clouds.md)]
19+
20+
## Permissions
21+
Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference).
22+
23+
<!-- { "blockType": "permissions", "name": "privilegedaccessgroup_list_resources" } -->
24+
[!INCLUDE [permissions-table](../includes/permissions/privilegedaccessgroup-list-resources-permissions.md)]
25+
26+
> [!NOTE]
27+
> In delegated scenarios that use work or school accounts, any Microsoft Entra ID member user can call this API if the required permissions are granted."
28+
29+
## HTTP request
30+
31+
<!-- {
32+
"blockType": "ignored"
33+
}
34+
-->
35+
``` http
36+
GET /identityGovernance/privilegedAccess/group/resources
37+
```
38+
39+
## Query parameters
40+
This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters).
41+
42+
## Request headers
43+
|Name|Description|
44+
|:---|:---|
45+
|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).|
46+
47+
## Request body
48+
Don't supply a request body for this method.
49+
50+
## Response
51+
52+
If successful, this method returns a `200 OK` response code and a collection of [groupResource](../resources/groupResource.md) objects in the response body.
53+
54+
## Examples
55+
56+
### Request
57+
The following example shows a request.
58+
59+
<!-- {
60+
"blockType": "request",
61+
"name": "list_privilegedaccessgroupgroupresource"
62+
}
63+
-->
64+
``` http
65+
GET https://graph.microsoft.com/beta/identityGovernance/privilegedAccess/group/resources
66+
```
67+
68+
### Response
69+
If successful, this method returns a `200 OK` response code and a collection of [groupResource](../resources/groupResource.md) objects in the response body.
70+
71+
The following example shows the response.
72+
>**Note:** The response object shown here might be shortened for readability.
73+
<!-- {
74+
"blockType": "response",
75+
"truncated": true,
76+
"@odata.type": "Collection(microsoft.graph.groupResource)"
77+
}
78+
-->
79+
``` http
80+
HTTP/1.1 200 OK
81+
Content-Type: application/json
82+
83+
{
84+
"@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/privilegedAccess/group/resources",
85+
"value": [
86+
{
87+
"id": "b88fc7b0-a4ff-45fc-82c4-1d31a807315e"
88+
},
89+
{
90+
"id": "a13fc7b0-a4ff-45fc-82c4-1d31a807426a"
91+
}
92+
]
93+
}
94+
```
Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,12 @@
1+
---
2+
description: "Automatically generated file. DO NOT MODIFY"
3+
ms.topic: include
4+
ms.localizationpriority: medium
5+
---
6+
7+
|Permission type|Least privileged permissions|Higher privileged permissions|
8+
|:---|:---|:---|
9+
|Delegated (work or school account)|PrivilegedAccess.Read.AzureADGroup|PrivilegedAccess.ReadWrite.AzureADGroup|
10+
|Delegated (personal Microsoft account)|Not supported.|Not supported.|
11+
|Application|PrivilegedAccess.Read.AzureADGroup|PrivilegedAccess.ReadWrite.AzureADGroup|
12+
Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,12 @@
1+
---
2+
description: "Automatically generated file. DO NOT MODIFY"
3+
ms.topic: include
4+
ms.localizationpriority: medium
5+
---
6+
7+
|Permission type|Least privileged permissions|Higher privileged permissions|
8+
|:---|:---|:---|
9+
|Delegated (work or school account)|PrivilegedAccess.Read.AzureADGroup|PrivilegedAccess.ReadWrite.AzureADGroup|
10+
|Delegated (personal Microsoft account)|Not supported.|Not supported.|
11+
|Application|PrivilegedAccess.Read.AzureADGroup|PrivilegedAccess.ReadWrite.AzureADGroup|
12+
Lines changed: 51 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,51 @@
1+
---
2+
title: "groupResource resource type"
3+
description: "Represents the group resource in Privileged Identity Management (PIM) for groups."
4+
ms.localizationpriority: medium
5+
author: "shea3100"
6+
ms.subservice: "entra-id-governance"
7+
doc_type: "resourcePageType"
8+
ms.date: 11/01/2025
9+
---
10+
11+
# groupResource resource type
12+
13+
Namespace: microsoft.graph
14+
15+
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
16+
17+
Represents the [group](../resources/group.md) resource in PIM for groups. This entity extends [directoryObject](../resources/directoryobject.md).
18+
19+
## Methods
20+
21+
| Method | Return Type | Description |
22+
|:-------------|:------------|:------------|
23+
| [List](../api/privilegedaccessgroup-list-resources.md) | [groupResource](groupResource.md) collection | Retrieve a list of [groupResource](groupResource.md) objects. |
24+
| [Get](../api/groupresource-get.md)|[groupResource](groupResource.md)|Read the properties of a [groupResource](groupResource.md) object. |
25+
26+
## Properties
27+
| Property | Type | Description |
28+
| :---------------| :---------- | :---------- |
29+
| id | String | Indicates the identifier of the group. Inherited from [entity](../resources/entity.md).|
30+
|deletedDateTime|DateTimeOffset|`null`. Inherited from [directoryObject](../resources/directoryobject.md).|
31+
32+
## Relationships
33+
34+
None
35+
36+
## JSON representation
37+
38+
39+
The following JSON representation shows the resource type.
40+
<!-- {
41+
"blockType": "resource",
42+
"@odata.type": "microsoft.graph.groupResource",
43+
"baseType": "microsoft.graph.directoryObject",
44+
"openType": false
45+
}-->
46+
```json
47+
{
48+
"id": "String (identifier)",
49+
"deletedDateTime": "String (timestamp)"
50+
}
51+
```

api-reference/beta/resources/privilegedaccessgroup.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -33,6 +33,7 @@ None.
3333
|eligibilityScheduleInstances|[privilegedAccessGroupEligibilityScheduleInstance](../resources/privilegedaccessgroupeligibilityscheduleinstance.md) collection|The instances of eligibility schedules to activate a just-in-time access.|
3434
|eligibilityScheduleRequests|[privilegedAccessGroupEligibilityScheduleRequest](../resources/privilegedaccessgroupeligibilityschedulerequest.md) collection|The schedule requests for operations to create, update, delete, extend, and renew an eligibility.|
3535
|eligibilitySchedules|[privilegedAccessGroupEligibilitySchedule](../resources/privilegedaccessgroupeligibilityschedule.md) collection|The eligibility schedules to activate a just-in-time access.|
36+
|resources|[groupResource](../resources/privilegedaccessgroupeligibilityschedule.md) collection|The privileged groups in PIM for Groups.|
3637

3738
## JSON representation
3839
The following JSON representation shows the resource type.

api-reference/beta/toc/identity-and-access/toc.yml

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1888,6 +1888,14 @@ items:
18881888
href: ../../api/privilegedaccessgroupeligibilityscheduleinstance-get.md
18891889
- name: Filter by current user
18901890
href: ../../api/privilegedaccessgroupeligibilityscheduleinstance-filterbycurrentuser.md
1891+
- name: Group resource
1892+
items:
1893+
- name: Group resource
1894+
href: ../../resources/groupresource.md
1895+
- name: List
1896+
href: ../../api/privilegedaccessgroup-list-resources.md
1897+
- name: Get
1898+
href: ../../api/groupresource-get.md
18911899
- name: Policy
18921900
items:
18931901
- name: Policy

api-reference/beta/toc/toc.mapping.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1538,6 +1538,7 @@
15381538
"privilegedAccessGroupEligibilityScheduleRequest",
15391539
"privilegedAccessGroupEligibilitySchedule",
15401540
"privilegedAccessGroupEligibilityScheduleInstance",
1541+
"groupResource",
15411542
"unifiedRoleManagementPolicy",
15421543
"unifiedRoleManagementPolicyRule",
15431544
"unifiedRoleManagementPolicyAssignment",

changelog/Microsoft.PIM.AzureRBAC.json

Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1127,6 +1127,32 @@
11271127
"CreatedDateTime": "2023-05-05T00:00:00.0000000Z",
11281128
"WorkloadArea": "Identity and access",
11291129
"SubArea": "Governance"
1130+
},
1131+
{
1132+
"ChangeList": [
1133+
{
1134+
"Id": "3e5f5eb7-1ab2-4761-a64d-5574089b794b",
1135+
"ApiChange": "Resource",
1136+
"ChangedApiName": "groupResource",
1137+
"ChangeType": "Addition",
1138+
"Description": "Added the [groupResource](https://learn.microsoft.com/en-us/graph/api/resources/groupResource?view=graph-rest-beta) resource.",
1139+
"Target": "groupResource"
1140+
},
1141+
{
1142+
"Id": "3e5f5eb7-1ab2-4761-a64d-5574089b794b",
1143+
"ApiChange": "Relationship",
1144+
"ChangedApiName": "resources",
1145+
"ChangeType": "Addition",
1146+
"Description": "Added the **resources** relationship to the [privilegedAccessGroup](https://learn.microsoft.com/en-us/graph/api/resources/privilegedAccessGroup?view=graph-rest-beta) resource.",
1147+
"Target": "privilegedAccessGroup"
1148+
}
1149+
],
1150+
"Id": "3e5f5eb7-1ab2-4761-a64d-5574089b794b",
1151+
"Cloud": "Prod",
1152+
"Version": "beta",
1153+
"CreatedDateTime": "2025-11-20T00:00:00.0000000Z",
1154+
"WorkloadArea": "Identity and access",
1155+
"SubArea": "Governance"
11301156
}
11311157
]
11321158
}

0 commit comments

Comments
 (0)