[Index]

Model: relation/MicrosoftSubscriber

Microsoft Subscribers

To access the latest documentation, go to Documentation and Resources at: https://voss.portalshape.com

Onboarding a Microsoft user involves importing users and related data to the customer level from the Microsoft Cloud service, and then moving users to the correct sites as fully provisioned subscribers.

Automated workflows configure imported objects once changes are synced in, and apply the required configuration, policies, and licenses. This means administrators won't need to continually monitor the sync, or to perform additional steps to complete the process.

Once synced in (at the customer or site level), administrators can manage Microsoft users and subscribers via a single interface and login, from within the VOSS Automate Admin Portal. To maintain data integrity, to manage licenses, and to automate number auditing for synced in users, regular, targeted backend syncs poll for changes made at the device model layer.

To access the flowcharts, view the topic via Documentation and Resources at: https://voss.portalshape.com

Onboard Microsoft Users

VOSS Automate provides two onboarding options for Microsoft users:

Sync users to customer level, and then to sites

VOSS Automate Configuration and Sync

This option starts with an initial import of dial plans, policies, licenses, and Microsoft users, to the customer level (sync all to the tenant).

Then you will need to set up the configuration and user move criteria before moving users to the sites (set up model filter criteria, site defaults, quick add groups, subscriber profiles, and number inventory).

Finally, you have two options to move users to the sites as fully provisioned subscribers:

  • Run the overbuild to move multiple users to your sites at once.
  • Add single users via Quick Add Subscriber (QAS)

When moving users to site, the VOSS Automate automated workflow applies the required configuration, services, lines, policies, and licenses.

Sync users directly to sites

Sync with Flow Through

In this option, you run the initial sync together with flow through provisioning. In this case, you start by setting up the configuration and user move criteria before running the initial sync. That is, to set up the model filter criteria, site defaults, quick add groups, and subscriber profiles.

In addition, you will need to:

  • Configure flow through provisioning criteria
  • Enable flow through in the Global Settings

Once changes are synced in from the Microsoft Cloud, VOSS Automate automated workflows move the tenant dial plan, policies, and licenses to the customer level, and moves users directly to the appropriate sites as fully provisioned subscribers.

Offboard a User

You can offboard a Microsoft subscriber by simply removing their Microsoft license, which removes all currently assigned services.

To offboard a user:

  1. Log in to the Admin Portal.
  2. Go to MS Subscriber Management > Subscribers.
  3. Click on the relevant subscriber.
  4. On the MS Licenses tab, delete the licenses.

View and Edit Microsoft Subscribers

This procedure displays and edits Microsoft subscribers.

To view a summary list of all Microsoft subscribers:

  1. Log in to the VOSS Automate Admin Portal.

  2. Choose the hierarchy.

  3. Go to (default menus) Microsoft Subscriber Management > Subscribers.

  4. On the Subscribers list, view a summary of Microsoft subscribers at the current hierarchy.

    The Subscribers summary list view for Microsoft users provides details for the following, for each subscriber in the list:

To view and update a single Microsoft subscriber:

  1. Open the Microsoft Subscribers list view.
  2. Click on a subscriber in the list to open the Subscribers[subscriber name] page.
  3. Select one of the tabs on the page to view or update settings:
Tab Description
MS 365 Microsoft user.
MS License View, add, or delete this subscriber's Microsoft licenses.
MS Teams The Microsoft subscriber's MS Teams details.
Exchange Mailbox The subscriber's user mailbox settings. You can update the mailbox display name, assign mailbox and calendar permissions to another user. See Microsoft Exchange in the Core Guide for details around managing other Microsoft Exchange mailbox types, such as shared or room mailboxes, or distribution groups.
Local User The user corresponding with this subscriber.
  1. Save your changes.

Related Topics

Microsoft Overview in the Core Feature Guide

VOSS Automate Configuration and Sync in the Core Feature Guide

Sync with Flow Through in the Core Feature Guide

Microsoft Exchange in the Core Feature Guide

Microsoft Subscriber Relation

Model Details: relation/MicrosoftSubscriber

Title Description Details
MS 365 Group Assigned by FDP
  • Field Name: MS 365
  • Type: Object
Display Name
  • Field Name: MS 365.DisplayName
  • Type: String
First Name
  • Field Name: MS 365.FirstName
  • Type: String
Last Name
  • Field Name: MS 365.LastName
  • Type: String
User Principal Name
  • Field Name: MS 365.UserPrincipalName
  • Type: String
Title
  • Field Name: MS 365.Title
  • Type: String
Phone Number
  • Field Name: MS 365.PhoneNumber
  • Type: String
Mobile Phone
  • Field Name: MS 365.MobilePhone
  • Type: String
Usage Location Country code, eg. US
  • Field Name: MS 365.UsageLocation
  • Type: String
  • Choices: ["Afghanistan", "Åland Islands", "Albania", "Algeria", "American Samoa", "Andorra", "Angola", "Anguilla", "Antarctica", "Antigua and Barbuda", "Argentina", "Armenia", "Aruba", "Australia", "Austria", "Azerbaijan", "Bahamas, The", "Bahrain", "Bangladesh", "Barbados", "Belarus", "Belgium", "Belize", "Benin", "Bermuda", "Bhutan", "Bolivia", "Bonaire, Saint Eustatius and Saba", "Bosnia and Herzegovina", "Botswana", "Bouvet Island", "Brazil", "British Indian Ocean Territory", "Brunei", "Bulgaria", "Burkina Faso", "Burundi", "Cabo Verde", "Cambodia", "Cameroon", "Canada", "Cayman Islands", "Central African Republic", "Chad", "Chile", "China", "Christmas Island", "Cocos (Keeling) Islands", "Colombia", "Comoros", "Congo", "Congo (DRC)", "Cook Islands", "Costa Rica", "Côte d’Ivoire", "Croatia", "Curaçao", "Cyprus", "Czech Republic", "Denmark", "Djibouti", "Dominica", "Dominican Republic", "Ecuador", "Egypt", "El Salvador", "Equatorial Guinea", "Eritrea", "Estonia", "Ethiopia", "Falkland Islands (Islas Malvinas)", "Faroe Islands", "Fiji Islands", "Finland", "France", "French Guiana", "French Polynesia", "French Southern and Antarctic Lands", "Gabon", "Gambia, The", "Georgia", "Germany", "Ghana", "Gibraltar", "Greece", "Greenland", "Grenada", "Guadeloupe", "Guam", "Guatemala", "Guernsey", "Guinea", "Guinea-Bissau", "Guyana", "Haiti", "Heard Island and McDonald Islands", "Holy See (Vatican City State)", "Honduras", "Hong Kong SAR", "Hungary", "Iceland", "India", "Indonesia", "Iraq", "Ireland", "Isle of Man", "Israel", "Italy", "Jamaica", "Japan", "Jersey", "Jordan", "Kazakhstan", "Kenya", "Kiribati", "Korea, Republic of", "Kuwait", "Kyrgyzstan", "Laos", "Latvia", "Lebanon", "Lesotho", "Liberia", "Libya", "Liechtenstein", "Lithuania", "Luxembourg", "Macao SAR", "Macedonia, Former Yugoslav Republic of", "Madagascar", "Malawi", "Malaysia", "Maldives", "Mali", "Malta", "Marshall Islands", "Martinique", "Mauritania", "Mauritius", "Mayotte", "Mexico", "Micronesia", "Moldova", "Monaco", "Mongolia", "Montenegro", "Montserrat", "Morocco", "Mozambique", "Myanmar", "Namibia", "Nauru", "Nepal", "Netherlands", "Netherlands Antilles (Former)", "New Caledonia", "New Zealand", "Nicaragua", "Niger", "Nigeria", "Niue", "Norfolk Island", "Northern Mariana Islands", "Norway", "Oman", "Pakistan", "Palau", "Palestinian Authority", "Panama", "Papua New Guinea", "Paraguay", "Peru", "Philippines", "Pitcairn Islands", "Poland", "Portugal", "Puerto Rico", "Qatar", "Reunion", "Romania", "Russia", "Rwanda", "Saint Barthélemy", "Saint Helena, Ascension and Tristan da Cunha", "Saint Kitts and Nevis", "Saint Lucia", "Saint Martin", "Saint Pierre and Miquelon", "Saint Vincent and the Grenadines", "Samoa", "San Marino", "São Tomé and Príncipe", "Saudi Arabia", "Senegal", "Serbia", "Seychelles", "Sierra Leone", "Singapore", "Sint Maarten", "Slovakia", "Slovenia", "Solomon Islands", "Somalia", "South Africa", "South Georgia and the South Sandwich Islands", "South Sudan", "Spain", "Sri Lanka", "Suriname", "Svalbard and Jan Mayen Island", "Swaziland", "Sweden", "Switzerland", "Taiwan", "Tajikistan", "Tanzania", "Thailand", "Timor-Leste", "Togo", "Tokelau", "Tonga", "Trinidad and Tobago", "Tunisia", "Turkey", "Turkmenistan", "Turks and Caicos Islands", "Tuvalu", "U.S. Minor Outlying Islands", "Uganda", "Ukraine", "United Arab Emirates", "United Kingdom", "United States", "Uruguay", "Uzbekistan", "Vanuatu", "Venezuela", "Vietnam", "Virgin Islands, British", "Virgin Islands, U.S.", "Wallis and Futuna", "Western Sahara", "Yemen", "Zambia", "Zimbabwe"]
Department
  • Field Name: MS 365.Department
  • Type: String
Office
  • Field Name: MS 365.Office
  • Type: String
Street Address
  • Field Name: MS 365.StreetAddress
  • Type: String
Postal Code
  • Field Name: MS 365.PostalCode
  • Type: String
City
  • Field Name: MS 365.City
  • Type: String
State
  • Field Name: MS 365.State
  • Type: String
Country
  • Field Name: MS 365.Country
  • Type: String
MS Licenses Group Assigned by FDP
  • Field Name: MS Licenses
  • Type: Object
Licenses
  • Field Name: Licenses.[n]
  • Type: Array
SKU Part Number
  • Field Name: MS Licenses.Licenses.[n].AccountSkuId
  • Type: String
  • Target: /api/device/msgraph/MsolAccountSku/choices/?field=SkuPartNumber&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24ggIyii8F9LMkMijI%24b5z16Iu88jvGU5q2Sq5Me6Q3XvL%2Bc8/HEQzPA02T61ocSRyIe8YnVKbqKpa1M2PSlbFB86x2EsQ%2BTaTznxqfUZPCTH8CWRB3UtYJZTZltK3G%2Bor6gLDu8westvWKDezgtuWQM7W4333Lo1KEjtydDlyKwnvMnP9IVKh0sz/skDLw5ssutTSJPvSz0d9F1%2BFXu0Qtu4JdbdoS3j9CrdsoS5E86Erbl0zNGlKEu34qZCTQKkU3vVNyRHrKBxLd/5sxbSWXyUsjUY5zuT4u94NRMVZLbBdqC4Mj2IO2qJam6Jchy1n1SVm4SoIUwoaK/UGYK1kC/I1coXIVY1GBsjYooBoWHXxa7KY6dB6qNuzXuoQ%2BRPLoQGecDPUjRY2b5/ZfzCs27lvWj%2BoTLGE6WKTBUm75KbqXg1Cw%24%3D%3D
  • Target attr: SkuPartNumber
  • Target Model Type: device/msgraph/MsolAccountSku
  • Format: uri
  • Choices: []
Service Plans
  • Field Name: ServicePlans.[n]
  • Type: Array
Service Name
  • Field Name: MS Licenses.Licenses.[n].ServicePlans.[n].ServiceName
  • Type: String
Enabled
  • Field Name: MS Licenses.Licenses.[n].ServicePlans.[n].Enabled
  • Type: Boolean
MS Teams Group Assigned by FDP
  • Field Name: MS Teams
  • Type: Object
User status User status
  • Field Name: MS Teams.user_status
  • Type: String
Guicontrol
  • Field Name: guicontrol
  • Type: Object
User status User status
  • Field Name: MS Teams.guicontrol.user_status
  • Type: String
Enabled
  • Field Name: MS Teams.Enabled
  • Type: Boolean
Ms Teams
  • Field Name: MsTeams.[n]
  • Type: Array
Enabled
  • Field Name: MS Teams.MsTeams.[n].Enabled
  • Type: Boolean
Hosted Voice Mail
  • Field Name: MS Teams.MsTeams.[n].HostedVoiceMail
  • Type: Boolean
Enterprise Voice Enabled
  • Field Name: MS Teams.MsTeams.[n].EnterpriseVoiceEnabled
  • Type: Boolean
Line URI The caller ID (also called a Calling Line ID) is the user's assigned telephone number. This value is a combination of the Line URI TEL and Line URI EXT fields.
  • Field Name: MS Teams.MsTeams.[n].OnPremLineURI
  • Type: ["String", "Null"]
Line URI TEL portion The tel value of the caller ID field is shown here, and is selectable from a drop-down list of available Internal numbers.
  • Field Name: MS Teams.MsTeams.[n].OnPremLineURItel
  • Type: String
Line URI EXT portion If an ext value exists in the caller ID field, it will be shown here for information purposes.
  • Field Name: MS Teams.MsTeams.[n].OnPremLineURIext
  • Type: String
Tenant Dial Plan
  • Field Name: MS Teams.MsTeams.[n].TenantDialPlan
  • Type: String
  • Target: /api/device/msteamsonline/CsTenantDialplan/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24anTsIKSK114aYKQO%24iWxoNsyrhkov9NTBlOuLXASFGWQE2UpZtvbv%2BleNIa5kuy/eK%2BxWdiwVWL5sJMSwTQODNWxX8LEK61QwSaUBoOpx5SI3YCLhdppp4zRL2UEdv4NyBPuVl1QiRQNBPgVXcHX6xHQR7zC8cGMx0uW9fIi193A2WpetoV5zujxnhcn6vnxgK1t2cVQfFjtUlNEhx3%2B9APgsO%2BbnrZOmCAi80dHwf9p7PJpEeVIXQ3TZk1pF/xq7/%2BYrp2hLstYqp8EdgTJyBZjLLakI%2BiDDp16wPCQv8/Z%2BV5cvkhslb7x7xoAF/KEgt3lCugEpAsYdHYltO1pZbRsIIV23azhM60nPtv3pAq0GtxcWkBjJunly%2B3OcFi/UF7bfwq3EGc1WVp0DKt9GR9/X5wWlQWeuGCRsbZyPmGKWX%2BepKE/3ki7HWHzqpC8bqrsZBLntRWGCn6sQHQ%3D%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTenantDialplan
  • Format: uri
  • Choices: []
Meeting Policy Meeting policies in Microsoft Teams are used to control the features that are available to meeting participants for meetings that are scheduled by users in your organization.
  • Field Name: MS Teams.MsTeams.[n].TeamsMeetingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsMeetingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24T2GRBsDaTd9Abiqw%241hfwhEb8GtOeZrEvQWj5wHtsY3JwOdx0dJlA8/B7LovMIWadLYnzYXE6HpbUIgqIrYqHSQYk3KRGlPc4CgGJJQRyRxWmVzPmsvMxpeylcG9C3QTc72%2BrO54ZDz57MkBl54q4soXnu9zDEsSs4/1Rvbb%2Bik/AdGqtvxXQsFpHclpUTaNB7iEYta2oJvKtWEeX3qlnuqsr5rb9ZH76rp05Ahrl4IN0b9efqgTxaTPBsRSMHhXO8DGR%2BmM%2BAHKvsRmfGxzNQxOzYV3vvzDKiBUEom16OUqAbIPnAsZtRsJSts3ga31Fqbmia/uVS5C455F/MMka7AEz%2BW8QQwMEsQqroU1eLI1TxFesZBPzr0RhUCyHBM%2B5ZfAmncq3B%2Be0OC2G7k4olH21umGvr2ECh/o5COIGyEnsDHVdKyj014ODd7setBWZxPyafWZXwR3i4A10j6lmp4Y%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsMeetingPolicy
  • Format: uri
  • Choices: []
Messaging Policy Messaging policies are used to control which chat and channel messaging features are available to users (owners and members) in Microsoft Teams.
  • Field Name: MS Teams.MsTeams.[n].TeamsMessagingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsMessagingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24LAneMC8LvczwM6q7%24L35HxmI1InAG25DMLh/yoggLONwATuNifJ5JwP7xuCVdnVtpsGl0CewVtOl0pb00QnmFyLC2SgG4eqXgQVlpsrdtF9iNgqPzk8rwbPuSS9KMem0SIdBsALwB9znHS//CgHpI7TUm/f/0vvCwxoi8QRJk7uMwWnKKwa2FxExAcTrMYFBSbA%2BezQv%2BSuf5z4Bc3y8YCL91aDPQ0dQoCzNg3ImPEuD3NQskpvOuzMjwBPN0v8wITnYp22lMYLGnDRsUSQeP43j7oXn6SnQt7yK9NbyTCDIHGwyZe8K2PM4zBMN1oQNQ6WOfZU5ObHi/hqAUKv9cmZpjnvzha2Xute8fqY2IZ1Vz5g8tWMhxhbP3Cruc1RCCucVWIuFInUBF1OreNLhW6/9kTX906OAOTX6I/R/ziHybnyfRtuxd9OjGMdr13wEXPk5hwbjier515f1qsLvDdoWVcg%3D%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsMessagingPolicy
  • Format: uri
  • Choices: []
Live events policy Live events policies are used to control who in your organization can hold live events and the features that are available in the events they create.
  • Field Name: MS Teams.MsTeams.[n].BroadcastMeetingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsBroadcastMeetingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24PEy0a4u5ykK65D6O%24vo77fS1cAKXYPu3JGqgx8hhLc8P7/RBWS6jg45U6WHdwUVf53FgadRMiqvywi1rzxr/2K/erf85fXv0UD0ydSAiZgLzuSqUy5vwkkevpRJXVqmY7avIrayYBfSmqv1E6idVPVuvB8Ra1e3IpkiQ62rD0RPJQkvrVi2bGwR2taAZmh0zSz1lhsP%2BhYQWZwphmAxXH3f5d1QAR/2KfcxASO6MKnpzSVsAHIRhJXmXy1tprBXCHY9FXY38wyajXfPAzsO6C4Zu2NG7Tz8fbNT86iKth0ftkPJ5F20aV/QAvi5wo2CscOKWrukKKvS8IF%2BLvmLMOYH74SyMaPZbrl3BtNx2A6EFjTJlv2w9QFDR1RXWPHJ4Nx4BBlyZYyOqAPVBdVN2fj9RSKIcoX6kOPgbx1QIhtLY9ueUL2XbKXZWVTP%2BuOUizvhK1GHz7R73%2BrueiQtAJd/E0gzm3%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsBroadcastMeetingPolicy
  • Format: uri
  • Choices: []
Teams Call Park Policy Call park and retrieve is a feature that lets a user place a call on hold. When a call is parked, the service generates a unique code for call retrieval. The user who parked the call or someone else can then use that code with a supported app or device to retrieve the call. You can enable it for users by applying a policy which allows users to park and retrieve calls.
  • Field Name: MS Teams.MsTeams.[n].TeamsCallParkPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsCallParkPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%247QqQiqR7ntcpYEno%24sRJVzl2qxsocUsUiiC5Ru4VjEg47E7IM/fm1mpPukrrbjhsHuNSvO0TMxpCU66tpzEzVknaUy8cPpzcStBOLofvUQIKpdBRcMTMsx3mY%2BvyW3KdKfIK8zGPAlyFSv0KLRfvRdb3%2BAuD1WyhGBvagCYfHuzjz%2B04QzJz7AM4UxcBamX%2B4dE5NjO/GHI5A3B16lX7xgkujXnhuAm4m52OJrvqQRpRNntgNE2rNLDMLH0WOGYOTnQbdrvyluGMQTUMY/P1lC1vVfPXe7frvkuknodwGkz08d6p/d9UoBGXA3Br54HlliQ2uF3ZVp3ySGgEHGhtRyohDFC4%2BflCkvyPptGbSxkxmO6QmFEbjyOzh2NaYYb7LlbyQ7zpk8ZYS0u1OHOQsDuwhgulvjFE/S95RNe1qls%2BWIFrOw9uoUcsjz34DtmtHjjC1GMnYg0V%2BKSD2DQufvYFb%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsCallParkPolicy
  • Format: uri
  • Choices: []
Teams Calling Policy In Microsoft Teams, calling policies control which calling and call forwarding features are available to users. Calling policies determine whether a user can make private calls, use call forwarding or simultaneous ringing to other users or external phone numbers, route calls to voicemail, send calls to call groups, use delegation for inbound and outbound calls, and so on.
  • Field Name: MS Teams.MsTeams.[n].TeamsCallingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsCallingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24ROLFglJVZNULDxMT%24dKMJSyTINHusKmQ3%2BAWKFTp2hotGLb9p80CCA/CaUrNxM6peR2ovsAqjce2ufD6/Tb1PJ53rWdrh5Y/71W5fC%2B1qwX0CcDCh5uQPPEN7EMAgpzuDLaCoMIjWUHPMkwFqdGF1T7xFQUmWb0nDzhCluSzBbzmBCKf3Bps2rGoP90sgSvjIBBrpPWNKMjU7nWp8IS0qGBZGukjlEJLVORLG%2BeNFkLikMfU0Wip5AqcXBQ2kJ41iVpoKdzVRcuR9LVDVymV/557RsNpUG2o44MWnFuzq4FF%2BdcTPzArQlK9euzU2M264KylriOkUOR6hn1u9TYNmMPqgCSdb1YgmzgbS6OB91giohSMEV4GDRTgolVfVPpWUnoTsZj3gYPAi1zUlPvXZ7AUH4%2BuV2wgbwalKxaOD6W2/z9jBoRvdqSLhkshdbiDxOpPkm4Yaank5dNEojgIwazE%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsCallingPolicy
  • Format: uri
  • Choices: []
Calling Line Identity
  • Field Name: MS Teams.MsTeams.[n].CallingLineIdentity
  • Type: String
  • Target: /api/device/msteamsonline/CsCallingLineIdentity/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24sGR1ldINCiY9SHQN%24CLoFE2E3pIA8DyKhxBZjZV8DOvXf7jNdmH7oJL3sZo4ufB4ISsnpOFwLi6GTiQWoOYauaAgKaqZ%2BRNM%2Bu1BF/%2Bv/uLyfjWV5cZMXjoMdvd7uMvuPHgiVz02WdsIIBnabkTOzc9CWlkuHGiMeS55Eun/I1W6yIO8jGIzVuzGR9wz2KvD6uuUPaJLwEaic2icdbDvNS/k66NbtO5CdGk%2BgXMsulBDGYZNme2JAjdT%2BwOWEieoHf33KSBjyLejPzGjetislwRCyc6euhTbZl1IgqqJVqL%2BhyYyPe7Eae6vcIlin4/ygF3GEvg7XwupbmzGIL37bikspj7yThTbdFCBJ4DSBd4wUp0TKOZHDAmQy5i/zn0B7CU9X0g7qGGjjaMgMy6dxv9LIWiTHVfuvYSDrKP267qh/zzWrXD7RGMXoXEYELk/oRefLNSqbsbN/cYlj5hbUpt2h%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsCallingLineIdentity
  • Format: uri
  • Choices: []
Client Policy
  • Field Name: MS Teams.MsTeams.[n].ClientPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsClientPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24n6tA5BUxqglOvFuV%24/qwG/l7ysV2Jgkoo61AXrhQ9BE8tnMIWnQfr6aQdItXcZoHX5C3iD96xQujQLorL2rbt4QEz38jydo2qB27dmmLt5EGfH%2BNwnzvog83WwDv1xamFFZxLi30%2BJf%2BFyQOpT/sX1rO0t0BjsBDmb/LFXIYbk%2BDtVaHghDc8YCj6JL1IRinjA3KdsZ0LEsY6iH792zYU20pDUmDaaefgVFl0egL3uN1ADGx7cOr/OaIJWG8XMC%2BaKOS%2BR5tIZVC2V/Ol5OEkBo0Df4elubmAwEdhp1S5dolNEFfb9RJnrje0e0K6fUXgmLm5bsWrOnGKeWDmLnpYODrt2A0fIDUT4Zu1CuGmSxliRHMTPZ3ecGXn/Yx7MudDc9ZwmifmDvPulv3GFMHDBjA/GgSKsSp1zJsQFyxv/aM7iZSj59rjmYly9OlcMqovwYhqnjWXC8PLlR8%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsClientPolicy
  • Format: uri
  • Choices: []
Conferencing Policy
  • Field Name: MS Teams.MsTeams.[n].ConferencingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsConferencingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24zi65RH6odHb5TG0y%24AMaRxQ/A3bpaaLW8/rOFXJM8Id0KTrk/rU/kHDkLN063iaoeJsngvGo%2BSHxIgdoU0V8QrG/61kpQ4mjYjxrMpsNPxBfRrT89HWyATj7FjKoOTEMxDxx8pDNfYLbDPSzkmTGpcLhidqkGR09I9LpS9PQFhDZ155klLy7HO8V7vNhiu1vQprsFqpEgjdGAMBJcPaxukXzcnqI%2BYzHk7yh5fyXhvkrN5Scs%2B4pH5SQAF2/Zmz3VZLa6jQS%2BR8ayxaBp4L%2B9vPVA%2B6314OSBMd2BluKVbYSj67j3BHqDqOtHB8vFuA6lmA6QQ3SP9QfHHYT72VRMxN4JpIwbLMRmQlMevcglh2sL5ZsUbtaOi4vcD/ep9s9keL2viDSQCx3EG7zx0VDHiGe%2BAVBdaeN3Hp6ZBr0RzKnI%2B9d/2A/xAmvfqmhQ8jOugxTA9rbxvFgjdhSye6LUOFM%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsConferencingPolicy
  • Format: uri
  • Choices: []
External Access Policy To enable users in your organization to communicate with users in another organization, both organizations must enable federation. The steps to enable federation for a given organization depend on whether the organization is purely online, hybrid, or purely on-premises.
  • Field Name: MS Teams.MsTeams.[n].ExternalAccessPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsExternalAccessPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24sLCrDcFwwJPApcFD%2442aO15uDhBaqGWuf9ie/xnz0L2irweSv4xovioj6d08aP1TeWeyrhp7Nfw%2BAeQzffIc0D9DaEUMC0vAs1vRpk%2BI0doz8W5INR0x/wu/GKDv5H8Hoig1a6C0iM6AJxdGQh9lV2ityycmvl6iavIpG8vewT4w2n7HI8vjWCG9e4tK9oJ8H9PM3WGVTQglUa2akzbTSSl4oc2fv8%2BJTUUZF%2BNWTR4qiLTHLBnalkgQs10p6YD/cUuMFtOP6m5bFW/Qc8rR2bRFf6V/%2BfTS6YgNsrsnOPqIJB81kGT%2BnhzmALoHZZQIlBUlRzwPpfj3camUeR%2B5pMAB4SlEhaXTSljX47b%2BZ31d/paUyov5TAOPsAz2LJza60/mmqukGp8r45sqozbJoKnj2bPtGgRud66ZLokjoQzE254%2BPEn1wx4oQgsiUbwf5GGHCzoQw6GKjCSzKrOfczOFrtQ%3D%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsExternalAccessPolicy
  • Format: uri
  • Choices: []
Online Voice Routing Policy
  • Field Name: MS Teams.MsTeams.[n].OnlineVoiceRoutingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsOnlineVoiceRoutingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24mQes05250VmdNmiR%24vuHeqeEMbPAx9AHE90v03jf/QzeQytMY1Yw6pjAwKVTlMG3YuJsOTh62y6/xInuT3VCsg26d1lQYrsW7PMJE5oZQx7fc/iXf7FNixuNNjUxggsLq5iyC1TyXK5cwiqviLRNF0bwCDfKHI4h8EcjnmUI3qVxifUtSTMsV%2Bf/O8CaMgCuO9XxK%2BGvPH%2BgWZbXpkafKrAlKXoH9ER/TfW2vBxUVtbaXB2W7YbpnyfJy6mFhcmIYrhz2SfGopvPoOfiecnUO66nwLJe0vsH%2BURE9C0EA1nvUrgwbC0U4O13kAezAsgYEyjM0XLpQeX47mmWePEAxRXdeld9iZk1ZhIXqH9Ut3gP7AhlyCgBdb1ZT9hCHDXgayXQQzNNyNUz02P36k9t7V2tbGtt9iKc6aw2DGOXYS6yIO5kmUC3qbkIbTDjbLbe6l9kcYK/MWgu0h/WWlT2w9H0a9jauODA%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsOnlineVoiceRoutingPolicy
  • Format: uri
  • Choices: []
Teams Upgrade Policy The administrator manages the transition (from Skype for Business to Teams) of chat, calling, and meeting scheduling functionality for users in their organization. Each of these functions is available either in Skype for Business or Teams, but not both. Administrators use TeamsUpgradePolicy to control when to shift this functionality to Teams for their users
  • Field Name: MS Teams.MsTeams.[n].TeamsUpgradePolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsUpgradePolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24jn9zXRGDM5T9NYFI%24%2B9DLQHRUVrP22DmzuWAGrZSs7LAGE%2BjoWti3skFfUIztzTbMVZRomcXMjrM/OSX2UMqx7Dooi76jEDx%2BHaa8WRG31ajlq8d6hcuvBjLeP1ETBZHwUpOqh830itrOU48u0oKbBvMXV3RefP7DSkJyYEjxYOs9jJKIBizthJcAf71j%2BRXpVscDEdwen27ghLVL/HOlO02O5VugCsJuCq2E4SBE8D7qkgMUTQ4sxvEP8x9/P0THrqfb4dzt/LKJhEiCv78vsVuG3MF7rFap7mBga%2BSp%2BGLjwNC8j29%2BZBwQfDXVD7rlEKS1LptCK1aTKxAbaFB5uTfUPw6PJvbCA%2BjXAXBK4xnMLV03q9a8yp9I1A8ianZdn3bsuDkCijFWRaFPp/L71ROAC99MGNUL6IvcNExs8oSm%2BuzlTmHY7G72bjTnMUXbVGGBG/oV4niI1vZkZ3jHQ6M%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsUpgradePolicy
  • Format: uri
  • Choices: []
Teams Video Interop Service Policy
  • Field Name: MS Teams.MsTeams.[n].TeamsVideoInteropServicePolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsVideoInteropServicePolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24mar0iNFfn8y4fNwX%24hesw98g%2BuyrKhm5gosF6vJZI8qyGaih4/FU89g63dR1mQGci1YJVAiD1S9PNMqtKRfzjVMc215dX/uCcf7O/Dlv3V7WgSRDq0XwROgayTE%2B7zjceG5JdfI7d/dZ5Cbtl02vOEwRRqAZZP5WbD0FPddsksU%2Br7w1up7Ru8bUAxBKku9waUTC2SdxbMCJpUQhQD4sVBR1wWKngnwufMAT8iEaD0zORMegEqTdx7CQeSxQkksEjyiUysIJISVuEnEZ4bHUup5sjfncwHLRd1mjqNxdgSkqFEkg8UDHxaxSm9j3R46P/HxIyxIG6Ia3oKfF%2BOEZDR%2BuGNMMWAWGdbLHSh%2BE/sDhF4QWqSAyfh0a5es49Cw96EnBGjrkjb7GV4kuy0ESJjP7BHto3Ke24eiW6Pc8az/3CwUpzdWz264wl%2BBO0WBprZTbx%2Bda6eKnwDL6iB0dHwZK9wVqVebFo71PYlII%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsVideoInteropServicePolicy
  • Format: uri
  • Choices: []
Teams Emergency Call Routing Policy
  • Field Name: MS Teams.MsTeams.[n].TeamsEmergencyCallRoutingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsEmergencyCallRoutingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24mlqYjgbSlbqgMTGB%242c2F7VSvjK55uboc4yXtniK5Ws949Ll/eNfAg2SoEU0tPgJ285/pVV2F%2B2Apdfvafl1QqBtwAJwjE2toJJlzJbYKlPWI%2B1JZ1B6ic8z4/Hdn%2Bo7uCxQWPUi36vKJRS6qmBDrEFUX4MYoPhCR96u4FWrYVgaoNiFWJAzE7Vai0MhlTbXf0e3RIWRvsNm07v0XXbLnj9nR76RSTezIlrYbB4opOK9zvJxjQ392zIAbGXy0y7LpDiBwApDY8cE7bWOPrZfeZ6hfheIOo8gE2tNvp%2BCe8jZtqAKKRvQcXR9HPCdYGEWJkDWdfSBWaEkX07fiG1Mex5DwXjVBCpER1LJkNMykN/uksqg/GmRqdN7L0phIGv2yQaVbtoZV9CjPeY5yxAjiAyCGIVgTSkqzLbY/V2MQCwRNpQsDuanLs6DNoYtSohWotu68EDDCy0/mKIbDPF7FywTwsRuBkFN8l9qEPdqH%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsEmergencyCallRoutingPolicy
  • Format: uri
  • Choices: []
Teams Emergency Calling Policy
  • Field Name: MS Teams.MsTeams.[n].TeamsEmergencyCallingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsEmergencyCallingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%243nVbrZtSvmY4xh3B%24/p30ISSKnE%2BsxEI7sfS%2B5sW6%2BzZYHZkxargrisruztqieVDQRoQbvg8j/QMwTSiGNBmtuU2hMXfURMaKF3BJsapgwyXGDx6Tj%2BFyGkVQ%2BR7IULCxSnFo0UJdjN9iM3cD8VSC6SAOTriZyJqKXqLAElJ4NhiQqyVDcm31HH8odL/e2HTYdIxGAdDGE/4r1nEQBZYqa5jiECAcii%2BWGxIyjk4vUmu93xJTWCEx8EtD2IeAA0wLNZxO1Ysi1Bj%2BYwfV5CqVYPXoO3oJhEWQ2WPyLmnraNgH6Kthi7FvxeF7z2jMNKCQo%2B/3VOyUiZCXAI3ZBA/V5BUdI2Kk9j24kzPWMFQKj8/PymRfvdil1k3bFJmd/zuBrv4TZ4mEf%2BB8PeC5cP5w%2BrMem/M1i6CWGg5Pzg%2B5MPEWcrcMqvA0ETzv91uowS/o9NvpEMjrCTSIsagSG1heNbhwU8D56thytCs%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsEmergencyCallingPolicy
  • Format: uri
  • Choices: []
Hosted Voice Mail
  • Field Name: MS Teams.HostedVoiceMail
  • Type: Boolean
Enterprise Voice Enabled
  • Field Name: MS Teams.EnterpriseVoiceEnabled
  • Type: Boolean
Line URI The caller ID (also called a Calling Line ID) is the user's assigned telephone number. This value is a combination of the Line URI TEL and Line URI EXT fields.
  • Field Name: MS Teams.OnPremLineURI
  • Type: ["String", "Null"]
Line URI TEL portion The tel value of the caller ID field is shown here, and is selectable from a drop-down list of available Internal numbers.
  • Field Name: MS Teams.OnPremLineURItel
  • Type: String
Line URI EXT portion If an ext value exists in the caller ID field, it will be shown here for information purposes.
  • Field Name: MS Teams.OnPremLineURIext
  • Type: String
Tenant Dial Plan
  • Field Name: MS Teams.TenantDialPlan
  • Type: String
  • Target: /api/device/msteamsonline/CsTenantDialplan/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24anTsIKSK114aYKQO%24iWxoNsyrhkov9NTBlOuLXASFGWQE2UpZtvbv%2BleNIa5kuy/eK%2BxWdiwVWL5sJMSwTQODNWxX8LEK61QwSaUBoOpx5SI3YCLhdppp4zRL2UEdv4NyBPuVl1QiRQNBPgVXcHX6xHQR7zC8cGMx0uW9fIi193A2WpetoV5zujxnhcn6vnxgK1t2cVQfFjtUlNEhx3%2B9APgsO%2BbnrZOmCAi80dHwf9p7PJpEeVIXQ3TZk1pF/xq7/%2BYrp2hLstYqp8EdgTJyBZjLLakI%2BiDDp16wPCQv8/Z%2BV5cvkhslb7x7xoAF/KEgt3lCugEpAsYdHYltO1pZbRsIIV23azhM60nPtv3pAq0GtxcWkBjJunly%2B3OcFi/UF7bfwq3EGc1WVp0DKt9GR9/X5wWlQWeuGCRsbZyPmGKWX%2BepKE/3ki7HWHzqpC8bqrsZBLntRWGCn6sQHQ%3D%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTenantDialplan
  • Format: uri
  • Choices: []
Meeting Policy Meeting policies in Microsoft Teams are used to control the features that are available to meeting participants for meetings that are scheduled by users in your organization.
  • Field Name: MS Teams.TeamsMeetingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsMeetingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24T2GRBsDaTd9Abiqw%241hfwhEb8GtOeZrEvQWj5wHtsY3JwOdx0dJlA8/B7LovMIWadLYnzYXE6HpbUIgqIrYqHSQYk3KRGlPc4CgGJJQRyRxWmVzPmsvMxpeylcG9C3QTc72%2BrO54ZDz57MkBl54q4soXnu9zDEsSs4/1Rvbb%2Bik/AdGqtvxXQsFpHclpUTaNB7iEYta2oJvKtWEeX3qlnuqsr5rb9ZH76rp05Ahrl4IN0b9efqgTxaTPBsRSMHhXO8DGR%2BmM%2BAHKvsRmfGxzNQxOzYV3vvzDKiBUEom16OUqAbIPnAsZtRsJSts3ga31Fqbmia/uVS5C455F/MMka7AEz%2BW8QQwMEsQqroU1eLI1TxFesZBPzr0RhUCyHBM%2B5ZfAmncq3B%2Be0OC2G7k4olH21umGvr2ECh/o5COIGyEnsDHVdKyj014ODd7setBWZxPyafWZXwR3i4A10j6lmp4Y%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsMeetingPolicy
  • Format: uri
  • Choices: []
Messaging Policy Messaging policies are used to control which chat and channel messaging features are available to users (owners and members) in Microsoft Teams.
  • Field Name: MS Teams.TeamsMessagingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsMessagingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24LAneMC8LvczwM6q7%24L35HxmI1InAG25DMLh/yoggLONwATuNifJ5JwP7xuCVdnVtpsGl0CewVtOl0pb00QnmFyLC2SgG4eqXgQVlpsrdtF9iNgqPzk8rwbPuSS9KMem0SIdBsALwB9znHS//CgHpI7TUm/f/0vvCwxoi8QRJk7uMwWnKKwa2FxExAcTrMYFBSbA%2BezQv%2BSuf5z4Bc3y8YCL91aDPQ0dQoCzNg3ImPEuD3NQskpvOuzMjwBPN0v8wITnYp22lMYLGnDRsUSQeP43j7oXn6SnQt7yK9NbyTCDIHGwyZe8K2PM4zBMN1oQNQ6WOfZU5ObHi/hqAUKv9cmZpjnvzha2Xute8fqY2IZ1Vz5g8tWMhxhbP3Cruc1RCCucVWIuFInUBF1OreNLhW6/9kTX906OAOTX6I/R/ziHybnyfRtuxd9OjGMdr13wEXPk5hwbjier515f1qsLvDdoWVcg%3D%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsMessagingPolicy
  • Format: uri
  • Choices: []
Live events policy Live events policies are used to control who in your organization can hold live events and the features that are available in the events they create.
  • Field Name: MS Teams.BroadcastMeetingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsBroadcastMeetingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24PEy0a4u5ykK65D6O%24vo77fS1cAKXYPu3JGqgx8hhLc8P7/RBWS6jg45U6WHdwUVf53FgadRMiqvywi1rzxr/2K/erf85fXv0UD0ydSAiZgLzuSqUy5vwkkevpRJXVqmY7avIrayYBfSmqv1E6idVPVuvB8Ra1e3IpkiQ62rD0RPJQkvrVi2bGwR2taAZmh0zSz1lhsP%2BhYQWZwphmAxXH3f5d1QAR/2KfcxASO6MKnpzSVsAHIRhJXmXy1tprBXCHY9FXY38wyajXfPAzsO6C4Zu2NG7Tz8fbNT86iKth0ftkPJ5F20aV/QAvi5wo2CscOKWrukKKvS8IF%2BLvmLMOYH74SyMaPZbrl3BtNx2A6EFjTJlv2w9QFDR1RXWPHJ4Nx4BBlyZYyOqAPVBdVN2fj9RSKIcoX6kOPgbx1QIhtLY9ueUL2XbKXZWVTP%2BuOUizvhK1GHz7R73%2BrueiQtAJd/E0gzm3%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsBroadcastMeetingPolicy
  • Format: uri
  • Choices: []
Teams Call Park Policy Call park and retrieve is a feature that lets a user place a call on hold. When a call is parked, the service generates a unique code for call retrieval. The user who parked the call or someone else can then use that code with a supported app or device to retrieve the call. You can enable it for users by applying a policy which allows users to park and retrieve calls.
  • Field Name: MS Teams.TeamsCallParkPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsCallParkPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%247QqQiqR7ntcpYEno%24sRJVzl2qxsocUsUiiC5Ru4VjEg47E7IM/fm1mpPukrrbjhsHuNSvO0TMxpCU66tpzEzVknaUy8cPpzcStBOLofvUQIKpdBRcMTMsx3mY%2BvyW3KdKfIK8zGPAlyFSv0KLRfvRdb3%2BAuD1WyhGBvagCYfHuzjz%2B04QzJz7AM4UxcBamX%2B4dE5NjO/GHI5A3B16lX7xgkujXnhuAm4m52OJrvqQRpRNntgNE2rNLDMLH0WOGYOTnQbdrvyluGMQTUMY/P1lC1vVfPXe7frvkuknodwGkz08d6p/d9UoBGXA3Br54HlliQ2uF3ZVp3ySGgEHGhtRyohDFC4%2BflCkvyPptGbSxkxmO6QmFEbjyOzh2NaYYb7LlbyQ7zpk8ZYS0u1OHOQsDuwhgulvjFE/S95RNe1qls%2BWIFrOw9uoUcsjz34DtmtHjjC1GMnYg0V%2BKSD2DQufvYFb%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsCallParkPolicy
  • Format: uri
  • Choices: []
Teams Calling Policy In Microsoft Teams, calling policies control which calling and call forwarding features are available to users. Calling policies determine whether a user can make private calls, use call forwarding or simultaneous ringing to other users or external phone numbers, route calls to voicemail, send calls to call groups, use delegation for inbound and outbound calls, and so on.
  • Field Name: MS Teams.TeamsCallingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsCallingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24ROLFglJVZNULDxMT%24dKMJSyTINHusKmQ3%2BAWKFTp2hotGLb9p80CCA/CaUrNxM6peR2ovsAqjce2ufD6/Tb1PJ53rWdrh5Y/71W5fC%2B1qwX0CcDCh5uQPPEN7EMAgpzuDLaCoMIjWUHPMkwFqdGF1T7xFQUmWb0nDzhCluSzBbzmBCKf3Bps2rGoP90sgSvjIBBrpPWNKMjU7nWp8IS0qGBZGukjlEJLVORLG%2BeNFkLikMfU0Wip5AqcXBQ2kJ41iVpoKdzVRcuR9LVDVymV/557RsNpUG2o44MWnFuzq4FF%2BdcTPzArQlK9euzU2M264KylriOkUOR6hn1u9TYNmMPqgCSdb1YgmzgbS6OB91giohSMEV4GDRTgolVfVPpWUnoTsZj3gYPAi1zUlPvXZ7AUH4%2BuV2wgbwalKxaOD6W2/z9jBoRvdqSLhkshdbiDxOpPkm4Yaank5dNEojgIwazE%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsCallingPolicy
  • Format: uri
  • Choices: []
Calling Line Identity
  • Field Name: MS Teams.CallingLineIdentity
  • Type: String
  • Target: /api/device/msteamsonline/CsCallingLineIdentity/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24sGR1ldINCiY9SHQN%24CLoFE2E3pIA8DyKhxBZjZV8DOvXf7jNdmH7oJL3sZo4ufB4ISsnpOFwLi6GTiQWoOYauaAgKaqZ%2BRNM%2Bu1BF/%2Bv/uLyfjWV5cZMXjoMdvd7uMvuPHgiVz02WdsIIBnabkTOzc9CWlkuHGiMeS55Eun/I1W6yIO8jGIzVuzGR9wz2KvD6uuUPaJLwEaic2icdbDvNS/k66NbtO5CdGk%2BgXMsulBDGYZNme2JAjdT%2BwOWEieoHf33KSBjyLejPzGjetislwRCyc6euhTbZl1IgqqJVqL%2BhyYyPe7Eae6vcIlin4/ygF3GEvg7XwupbmzGIL37bikspj7yThTbdFCBJ4DSBd4wUp0TKOZHDAmQy5i/zn0B7CU9X0g7qGGjjaMgMy6dxv9LIWiTHVfuvYSDrKP267qh/zzWrXD7RGMXoXEYELk/oRefLNSqbsbN/cYlj5hbUpt2h%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsCallingLineIdentity
  • Format: uri
  • Choices: []
Client Policy
  • Field Name: MS Teams.ClientPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsClientPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24n6tA5BUxqglOvFuV%24/qwG/l7ysV2Jgkoo61AXrhQ9BE8tnMIWnQfr6aQdItXcZoHX5C3iD96xQujQLorL2rbt4QEz38jydo2qB27dmmLt5EGfH%2BNwnzvog83WwDv1xamFFZxLi30%2BJf%2BFyQOpT/sX1rO0t0BjsBDmb/LFXIYbk%2BDtVaHghDc8YCj6JL1IRinjA3KdsZ0LEsY6iH792zYU20pDUmDaaefgVFl0egL3uN1ADGx7cOr/OaIJWG8XMC%2BaKOS%2BR5tIZVC2V/Ol5OEkBo0Df4elubmAwEdhp1S5dolNEFfb9RJnrje0e0K6fUXgmLm5bsWrOnGKeWDmLnpYODrt2A0fIDUT4Zu1CuGmSxliRHMTPZ3ecGXn/Yx7MudDc9ZwmifmDvPulv3GFMHDBjA/GgSKsSp1zJsQFyxv/aM7iZSj59rjmYly9OlcMqovwYhqnjWXC8PLlR8%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsClientPolicy
  • Format: uri
  • Choices: []
Conferencing Policy
  • Field Name: MS Teams.ConferencingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsConferencingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24zi65RH6odHb5TG0y%24AMaRxQ/A3bpaaLW8/rOFXJM8Id0KTrk/rU/kHDkLN063iaoeJsngvGo%2BSHxIgdoU0V8QrG/61kpQ4mjYjxrMpsNPxBfRrT89HWyATj7FjKoOTEMxDxx8pDNfYLbDPSzkmTGpcLhidqkGR09I9LpS9PQFhDZ155klLy7HO8V7vNhiu1vQprsFqpEgjdGAMBJcPaxukXzcnqI%2BYzHk7yh5fyXhvkrN5Scs%2B4pH5SQAF2/Zmz3VZLa6jQS%2BR8ayxaBp4L%2B9vPVA%2B6314OSBMd2BluKVbYSj67j3BHqDqOtHB8vFuA6lmA6QQ3SP9QfHHYT72VRMxN4JpIwbLMRmQlMevcglh2sL5ZsUbtaOi4vcD/ep9s9keL2viDSQCx3EG7zx0VDHiGe%2BAVBdaeN3Hp6ZBr0RzKnI%2B9d/2A/xAmvfqmhQ8jOugxTA9rbxvFgjdhSye6LUOFM%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsConferencingPolicy
  • Format: uri
  • Choices: []
External Access Policy To enable users in your organization to communicate with users in another organization, both organizations must enable federation. The steps to enable federation for a given organization depend on whether the organization is purely online, hybrid, or purely on-premises.
  • Field Name: MS Teams.ExternalAccessPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsExternalAccessPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24sLCrDcFwwJPApcFD%2442aO15uDhBaqGWuf9ie/xnz0L2irweSv4xovioj6d08aP1TeWeyrhp7Nfw%2BAeQzffIc0D9DaEUMC0vAs1vRpk%2BI0doz8W5INR0x/wu/GKDv5H8Hoig1a6C0iM6AJxdGQh9lV2ityycmvl6iavIpG8vewT4w2n7HI8vjWCG9e4tK9oJ8H9PM3WGVTQglUa2akzbTSSl4oc2fv8%2BJTUUZF%2BNWTR4qiLTHLBnalkgQs10p6YD/cUuMFtOP6m5bFW/Qc8rR2bRFf6V/%2BfTS6YgNsrsnOPqIJB81kGT%2BnhzmALoHZZQIlBUlRzwPpfj3camUeR%2B5pMAB4SlEhaXTSljX47b%2BZ31d/paUyov5TAOPsAz2LJza60/mmqukGp8r45sqozbJoKnj2bPtGgRud66ZLokjoQzE254%2BPEn1wx4oQgsiUbwf5GGHCzoQw6GKjCSzKrOfczOFrtQ%3D%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsExternalAccessPolicy
  • Format: uri
  • Choices: []
Online Voice Routing Policy
  • Field Name: MS Teams.OnlineVoiceRoutingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsOnlineVoiceRoutingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24mQes05250VmdNmiR%24vuHeqeEMbPAx9AHE90v03jf/QzeQytMY1Yw6pjAwKVTlMG3YuJsOTh62y6/xInuT3VCsg26d1lQYrsW7PMJE5oZQx7fc/iXf7FNixuNNjUxggsLq5iyC1TyXK5cwiqviLRNF0bwCDfKHI4h8EcjnmUI3qVxifUtSTMsV%2Bf/O8CaMgCuO9XxK%2BGvPH%2BgWZbXpkafKrAlKXoH9ER/TfW2vBxUVtbaXB2W7YbpnyfJy6mFhcmIYrhz2SfGopvPoOfiecnUO66nwLJe0vsH%2BURE9C0EA1nvUrgwbC0U4O13kAezAsgYEyjM0XLpQeX47mmWePEAxRXdeld9iZk1ZhIXqH9Ut3gP7AhlyCgBdb1ZT9hCHDXgayXQQzNNyNUz02P36k9t7V2tbGtt9iKc6aw2DGOXYS6yIO5kmUC3qbkIbTDjbLbe6l9kcYK/MWgu0h/WWlT2w9H0a9jauODA%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsOnlineVoiceRoutingPolicy
  • Format: uri
  • Choices: []
Teams Upgrade Policy The administrator manages the transition (from Skype for Business to Teams) of chat, calling, and meeting scheduling functionality for users in their organization. Each of these functions is available either in Skype for Business or Teams, but not both. Administrators use TeamsUpgradePolicy to control when to shift this functionality to Teams for their users
  • Field Name: MS Teams.TeamsUpgradePolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsUpgradePolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24jn9zXRGDM5T9NYFI%24%2B9DLQHRUVrP22DmzuWAGrZSs7LAGE%2BjoWti3skFfUIztzTbMVZRomcXMjrM/OSX2UMqx7Dooi76jEDx%2BHaa8WRG31ajlq8d6hcuvBjLeP1ETBZHwUpOqh830itrOU48u0oKbBvMXV3RefP7DSkJyYEjxYOs9jJKIBizthJcAf71j%2BRXpVscDEdwen27ghLVL/HOlO02O5VugCsJuCq2E4SBE8D7qkgMUTQ4sxvEP8x9/P0THrqfb4dzt/LKJhEiCv78vsVuG3MF7rFap7mBga%2BSp%2BGLjwNC8j29%2BZBwQfDXVD7rlEKS1LptCK1aTKxAbaFB5uTfUPw6PJvbCA%2BjXAXBK4xnMLV03q9a8yp9I1A8ianZdn3bsuDkCijFWRaFPp/L71ROAC99MGNUL6IvcNExs8oSm%2BuzlTmHY7G72bjTnMUXbVGGBG/oV4niI1vZkZ3jHQ6M%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsUpgradePolicy
  • Format: uri
  • Choices: []
Teams Video Interop Service Policy
  • Field Name: MS Teams.TeamsVideoInteropServicePolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsVideoInteropServicePolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24mar0iNFfn8y4fNwX%24hesw98g%2BuyrKhm5gosF6vJZI8qyGaih4/FU89g63dR1mQGci1YJVAiD1S9PNMqtKRfzjVMc215dX/uCcf7O/Dlv3V7WgSRDq0XwROgayTE%2B7zjceG5JdfI7d/dZ5Cbtl02vOEwRRqAZZP5WbD0FPddsksU%2Br7w1up7Ru8bUAxBKku9waUTC2SdxbMCJpUQhQD4sVBR1wWKngnwufMAT8iEaD0zORMegEqTdx7CQeSxQkksEjyiUysIJISVuEnEZ4bHUup5sjfncwHLRd1mjqNxdgSkqFEkg8UDHxaxSm9j3R46P/HxIyxIG6Ia3oKfF%2BOEZDR%2BuGNMMWAWGdbLHSh%2BE/sDhF4QWqSAyfh0a5es49Cw96EnBGjrkjb7GV4kuy0ESJjP7BHto3Ke24eiW6Pc8az/3CwUpzdWz264wl%2BBO0WBprZTbx%2Bda6eKnwDL6iB0dHwZK9wVqVebFo71PYlII%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsVideoInteropServicePolicy
  • Format: uri
  • Choices: []
Teams Emergency Call Routing Policy
  • Field Name: MS Teams.TeamsEmergencyCallRoutingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsEmergencyCallRoutingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24mlqYjgbSlbqgMTGB%242c2F7VSvjK55uboc4yXtniK5Ws949Ll/eNfAg2SoEU0tPgJ285/pVV2F%2B2Apdfvafl1QqBtwAJwjE2toJJlzJbYKlPWI%2B1JZ1B6ic8z4/Hdn%2Bo7uCxQWPUi36vKJRS6qmBDrEFUX4MYoPhCR96u4FWrYVgaoNiFWJAzE7Vai0MhlTbXf0e3RIWRvsNm07v0XXbLnj9nR76RSTezIlrYbB4opOK9zvJxjQ392zIAbGXy0y7LpDiBwApDY8cE7bWOPrZfeZ6hfheIOo8gE2tNvp%2BCe8jZtqAKKRvQcXR9HPCdYGEWJkDWdfSBWaEkX07fiG1Mex5DwXjVBCpER1LJkNMykN/uksqg/GmRqdN7L0phIGv2yQaVbtoZV9CjPeY5yxAjiAyCGIVgTSkqzLbY/V2MQCwRNpQsDuanLs6DNoYtSohWotu68EDDCy0/mKIbDPF7FywTwsRuBkFN8l9qEPdqH%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsEmergencyCallRoutingPolicy
  • Format: uri
  • Choices: []
Teams Emergency Calling Policy
  • Field Name: MS Teams.TeamsEmergencyCallingPolicy
  • Type: String
  • Target: /api/device/msteamsonline/CsTeamsEmergencyCallingPolicy/choices/?choice_title=Identity&field=Identity&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%243nVbrZtSvmY4xh3B%24/p30ISSKnE%2BsxEI7sfS%2B5sW6%2BzZYHZkxargrisruztqieVDQRoQbvg8j/QMwTSiGNBmtuU2hMXfURMaKF3BJsapgwyXGDx6Tj%2BFyGkVQ%2BR7IULCxSnFo0UJdjN9iM3cD8VSC6SAOTriZyJqKXqLAElJ4NhiQqyVDcm31HH8odL/e2HTYdIxGAdDGE/4r1nEQBZYqa5jiECAcii%2BWGxIyjk4vUmu93xJTWCEx8EtD2IeAA0wLNZxO1Ysi1Bj%2BYwfV5CqVYPXoO3oJhEWQ2WPyLmnraNgH6Kthi7FvxeF7z2jMNKCQo%2B/3VOyUiZCXAI3ZBA/V5BUdI2Kk9j24kzPWMFQKj8/PymRfvdil1k3bFJmd/zuBrv4TZ4mEf%2BB8PeC5cP5w%2BrMem/M1i6CWGg5Pzg%2B5MPEWcrcMqvA0ETzv91uowS/o9NvpEMjrCTSIsagSG1heNbhwU8D56thytCs%3D%24%3D%3D
  • Target attr: Identity
  • Target Model Type: device/msteamsonline/CsTeamsEmergencyCallingPolicy
  • Format: uri
  • Choices: []
Exchange Mailbox Group Assigned by FDP
  • Field Name: Exchange Mailbox
  • Type: Object
Display Name
  • Field Name: Exchange Mailbox.DisplayName
  • Type: String
User Mailbox
  • Field Name: UserMailbox.[n]
  • Type: Array
Display Name
  • Field Name: Exchange Mailbox.UserMailbox.[n].DisplayName
  • Type: String
Permissions
  • Field Name: Permissions.[n]
  • Type: Array
User
  • Field Name: Exchange Mailbox.UserMailbox.[n].Permissions.[n].User
  • Type: String
  • Target: /api/device/msexchangeonline/UserMailbox/choices/?choice_title=DisplayName&field=Name&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24A7s5Eh29MrsJV15w%249aAyA7svzhty6dlXTFvG95SpkQTyVGDnmFuogCXgU52rdGRhQ/52I8mnWwDwq/AjYqNIwZ3ScP11rd4L/k0%2BLKWrn9pHRFuGJJfgYIKPn6B7%2B9Zdmg9054f1Svq/8SImlh6LKOWORnh7GAt7i%2BvjqQK%2BWBX7rVGxAYIZmSyZa6/i7vqc8qVJBuvuaW/U%2BzAvcK1OkmMUHUgpOhPZu0uNUKg37HFoAupRmTDbGsNTB/4IVIHr4pCZ6phlIUjDStvM%2BBcs20SH5EaHzaDw4sM5Oq0Ze37b8DXYoo7rA%2Bs2612LlZetNfmKcNH183Qxa1DAUH7hijHFK0SxmnWZRR1C7yCESRX/KBn8Kj5lpjam9WfUdl27LsAS86oe9dmPoeh1VCkq0pKSvRivVoyBPvH0gf5ZkYyi6uVShYIYD7kbQ71q1W%2ByedNm5uDry9b36g%3D%3D%24%3D%3D
  • Target attr: Name
  • Target Model Type: device/msexchangeonline/UserMailbox
  • Format: uri
  • Choices: []
Access Rights
  • Field Name: AccessRights.[n]
  • Type: Array
Calendar Permissions
  • Field Name: CalendarPermissions.[n]
  • Type: Array
User
  • Field Name: Exchange Mailbox.UserMailbox.[n].CalendarPermissions.[n].User
  • Type: String
  • Target: /api/device/msexchangeonline/UserMailbox/choices/?choice_title=DisplayName&field=UserPrincipalName&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24lJZ1l8EYMsAkNPqG%24un4yM/JJOs%2B13dPYgAjLLvX6WYdtQKcto4Ijf%2BwKGiDrCjo3yW1QIa5VftZBIADwS9BDsPKO2ee0oJCHV3vIkJpWD0kz7BuiqKcrc0hNIX0%2BV2/GVVxVO%2BhSg2Zt5a3LZCit6cN2PXXPP63WRQpAlXqf2iPeX8vkXO4Ko4oCcThRW/Og9SWH97gU7AWWv1XxFKAZ0j8CA1i9eyVoxmXV0prMZQY0gXGtVGIRlj3LO0V3mi26s3F0oY/VfnLyyrnhzXJsOrWl8TaOBzEqxk7/bfSoTzENWSVA2O/L0MMrLyA6TPPwkl/o7clF6zUIN0sHcCmplEWjJ6La9m1GAcbqFT3LYz1lhDR/XGPXnYCz%2BnPTVhc1SNtujzFV2EpvAaMdXq5pXg%2B7WhUlziOU5LmL4bJ1JQYLO8d6eF%2BPNl/EwVFgTWvPYy7Z39l5%2BFvrydtiqhOdx8sDh8gStMs%3D%24%3D%3D
  • Target attr: UserPrincipalName
  • Target Model Type: device/msexchangeonline/UserMailbox
  • Format: uri
  • Choices: []
Access Rights
  • Field Name: AccessRights.[n]
  • Type: Array
Permissions
  • Field Name: Permissions.[n]
  • Type: Array
User
  • Field Name: Exchange Mailbox.Permissions.[n].User
  • Type: String
  • Target: /api/device/msexchangeonline/UserMailbox/choices/?choice_title=DisplayName&field=Name&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24A7s5Eh29MrsJV15w%249aAyA7svzhty6dlXTFvG95SpkQTyVGDnmFuogCXgU52rdGRhQ/52I8mnWwDwq/AjYqNIwZ3ScP11rd4L/k0%2BLKWrn9pHRFuGJJfgYIKPn6B7%2B9Zdmg9054f1Svq/8SImlh6LKOWORnh7GAt7i%2BvjqQK%2BWBX7rVGxAYIZmSyZa6/i7vqc8qVJBuvuaW/U%2BzAvcK1OkmMUHUgpOhPZu0uNUKg37HFoAupRmTDbGsNTB/4IVIHr4pCZ6phlIUjDStvM%2BBcs20SH5EaHzaDw4sM5Oq0Ze37b8DXYoo7rA%2Bs2612LlZetNfmKcNH183Qxa1DAUH7hijHFK0SxmnWZRR1C7yCESRX/KBn8Kj5lpjam9WfUdl27LsAS86oe9dmPoeh1VCkq0pKSvRivVoyBPvH0gf5ZkYyi6uVShYIYD7kbQ71q1W%2ByedNm5uDry9b36g%3D%3D%24%3D%3D
  • Target attr: Name
  • Target Model Type: device/msexchangeonline/UserMailbox
  • Format: uri
  • Choices: []
Access Rights
  • Field Name: AccessRights.[n]
  • Type: Array
Calendar Permissions
  • Field Name: CalendarPermissions.[n]
  • Type: Array
User
  • Field Name: Exchange Mailbox.CalendarPermissions.[n].User
  • Type: String
  • Target: /api/device/msexchangeonline/UserMailbox/choices/?choice_title=DisplayName&field=UserPrincipalName&format=json&hierarchy=[hierarchy]&auth_token=%3D%3D%24lJZ1l8EYMsAkNPqG%24un4yM/JJOs%2B13dPYgAjLLvX6WYdtQKcto4Ijf%2BwKGiDrCjo3yW1QIa5VftZBIADwS9BDsPKO2ee0oJCHV3vIkJpWD0kz7BuiqKcrc0hNIX0%2BV2/GVVxVO%2BhSg2Zt5a3LZCit6cN2PXXPP63WRQpAlXqf2iPeX8vkXO4Ko4oCcThRW/Og9SWH97gU7AWWv1XxFKAZ0j8CA1i9eyVoxmXV0prMZQY0gXGtVGIRlj3LO0V3mi26s3F0oY/VfnLyyrnhzXJsOrWl8TaOBzEqxk7/bfSoTzENWSVA2O/L0MMrLyA6TPPwkl/o7clF6zUIN0sHcCmplEWjJ6La9m1GAcbqFT3LYz1lhDR/XGPXnYCz%2BnPTVhc1SNtujzFV2EpvAaMdXq5pXg%2B7WhUlziOU5LmL4bJ1JQYLO8d6eF%2BPNl/EwVFgTWvPYy7Z39l5%2BFvrydtiqhOdx8sDh8gStMs%3D%24%3D%3D
  • Target attr: UserPrincipalName
  • Target Model Type: device/msexchangeonline/UserMailbox
  • Format: uri
  • Choices: []
Access Rights
  • Field Name: AccessRights.[n]
  • Type: Array
Local User Group Assigned by FDP
  • Field Name: Local User
  • Type: Object
User Name * User's Username.
  • Field Name: Local User.username
  • Type: String
User
  • Field Name: User.[n]
  • Type: Array
User Name * User's Username.
  • Field Name: Local User.User.[n].username
  • Type: String
First Name The User first name.
  • Field Name: Local User.User.[n].first_name
  • Type: String
Last Name The User last name.
  • Field Name: Local User.User.[n].last_name
  • Type: String
Title Title.
  • Field Name: Local User.User.[n].title
  • Type: String
Email Address The User email address.
  • Field Name: Local User.User.[n].email
  • Type: String
First Name The User first name.
  • Field Name: Local User.first_name
  • Type: String
Last Name The User last name.
  • Field Name: Local User.last_name
  • Type: String
Title Title.
  • Field Name: Local User.title
  • Type: String
Email Address The User email address.
  • Field Name: Local User.email
  • Type: String