diff --git a/microsoft-graph.d.ts b/microsoft-graph.d.ts index c15baaf..249e671 100644 --- a/microsoft-graph.d.ts +++ b/microsoft-graph.d.ts @@ -91,6 +91,10 @@ export type AllowedAudiences = | "federatedOrganizations" | "everyone" | "unknownFutureValue"; +export type AllowedLobbyAdmitterRoles = + | "organizerAndCoOrganizersAndPresenters" + | "organizerAndCoOrganizers" + | "unknownFutureValue"; export type AllowedRolePrincipalTypes = "user" | "servicePrincipal" | "group" | "unknownFutureValue"; export type AllowInvitesFrom = | "none" @@ -271,7 +275,13 @@ export type AndroidVpnConnectionType = | "microsoftTunnel" | "netMotionMobility" | "microsoftProtect"; -export type AndroidWiFiSecurityType = "open" | "wpaEnterprise" | "wpa2Enterprise"; +export type AndroidWiFiSecurityType = + | "open" + | "wpaEnterprise" + | "wpa2Enterprise" + | "wep" + | "wpaPersonal" + | "unknownFutureValue"; export type AndroidWorkProfileAccountUse = | "allowAllExceptGoogleAccounts" | "blockAll" @@ -529,7 +539,22 @@ export type AuthenticationAttributeCollectionInputType = | "boolean" | "unknownFutureValue"; export type AuthenticationContextDetail = "required" | "previouslySatisfied" | "notApplicable" | "unknownFutureValue"; -export type AuthenticationEventType = "tokenIssuanceStart" | "pageRenderStart" | "unknownFutureValue"; +export type AuthenticationEventType = + | "tokenIssuanceStart" + | "pageRenderStart" + | "unknownFutureValue" + | "attributeCollectionStart" + | "attributeCollectionSubmit" + | "emailOtpSend"; +export type AuthenticationFailureReasonCode = + | "incomplete" + | "denied" + | "systemFailure" + | "badRequest" + | "other" + | "unknownFutureValue" + | "userError" + | "configError"; export type AuthenticationMethodFeature = | "ssprRegistered" | "ssprEnabled" @@ -833,6 +858,7 @@ export type CategoryColor = | "preset22" | "preset23" | "preset24"; +export type CertificateAuthorityType = "root" | "intermediate" | "unknownFutureValue"; export type CertificateDestinationStore = | "computerCertStoreRoot" | "computerCertStoreIntermediate" @@ -919,11 +945,56 @@ export type CloudAppSecuritySessionControlType = | "monitorOnly" | "blockDownloads" | "unknownFutureValue"; +export type CloudCertificationAuthorityCertificateKeySize = + | "unknown" + | "rsa2048" + | "rsa3072" + | "rsa4096" + | "eCP256" + | "eCP256k" + | "eCP384" + | "eCP521" + | "unknownFutureValue"; +export type CloudCertificationAuthorityHashingAlgorithm = + | "unknown" + | "sha256" + | "sha384" + | "sha512" + | "unknownFutureValue"; +export type CloudCertificationAuthorityKeyPlatformType = + | "unknown" + | "software" + | "hardwareSecurityModule" + | "unknownFutureValue"; +export type CloudCertificationAuthorityLeafCertificateStatus = + | "unknown" + | "active" + | "revoked" + | "expired" + | "unknownFutureValue"; +export type CloudCertificationAuthorityStatus = + | "unknown" + | "active" + | "paused" + | "revoked" + | "signingPending" + | "unknownFutureValue"; +export type CloudCertificationAuthorityType = + | "unknown" + | "rootCertificationAuthority" + | "issuingCertificationAuthority" + | "issuingCertificationAuthorityWithExternalRoot" + | "unknownFutureValue"; export type CloudPcAuditActivityOperationType = "create" | "delete" | "patch" | "unknownFutureValue"; export type CloudPcAuditActivityResult = "success" | "clientError" | "failure" | "timeout" | "unknownFutureValue"; export type CloudPcAuditActorType = "itPro" | "application" | "partner" | "unknownFutureValue"; export type CloudPcAuditCategory = "cloudPC" | "unknownFutureValue"; export type CloudPcBulkActionStatus = "pending" | "succeeded" | "failed" | "unknownFutureValue"; +export type CloudPCConnectionQualityReportType = + | "remoteConnectionQualityReport" + | "regionalConnectionQualityTrendReport" + | "regionalConnectionQualityInsightsReport" + | "unknownFutureValue"; export type CloudPcConnectivityEventResult = "unknown" | "success" | "failure" | "unknownFutureValue"; export type CloudPcConnectivityEventType = | "unknown" @@ -962,6 +1033,7 @@ export type CloudPcDeviceImageStatusDetails = | "sourceImageNotSupportCustomizeVMName" | "sourceImageSizeExceedsLimitation"; export type CloudPcDisasterRecoveryCapabilityType = "none" | "failover" | "failback" | "unknownFutureValue"; +export type CloudPcDisasterRecoveryType = "notConfigured" | "crossRegion" | "premium" | "unknownFutureValue"; export type CloudPcDiskEncryptionState = | "notAvailable" | "notEncrypted" @@ -972,6 +1044,13 @@ export type CloudPcDiskEncryptionType = "platformManagedKey" | "customerManagedK export type CloudPcDomainJoinType = "azureADJoin" | "hybridAzureADJoin" | "unknownFutureValue"; export type CloudPcExportJobStatus = "notStarted" | "inProgress" | "completed" | "failed" | "unknownFutureValue"; export type CloudPcExternalPartnerStatus = "notAvailable" | "available" | "healthy" | "unhealthy" | "unknownFutureValue"; +export type CloudPCFrontlineReportType = + | "noLicenseAvailableConnectivityFailureReport" + | "licenseUsageReport" + | "licenseUsageRealTimeReport" + | "licenseHourlyUsageReport" + | "connectedUserRealtimeReport" + | "unknownFutureValue"; export type CloudPcGalleryImageStatus = "supported" | "supportedWithWarning" | "notSupported" | "unknownFutureValue"; export type CloudPCInaccessibleReportName = | "inaccessibleCloudPcReports" @@ -1097,7 +1176,9 @@ export type CloudPcRegionGroup = | "unknownFutureValue" | "norway" | "switzerland" - | "southKorea"; + | "southKorea" + | "middleEast" + | "mexico"; export type CloudPcRemoteActionName = | "unknown" | "restart" @@ -1130,7 +1211,13 @@ export type CloudPcReportName = | "cloudPcUsageCategoryReports" | "crossRegionDisasterRecoveryReport" | "performanceTrendReport" - | "inaccessibleCloudPcTrendReport"; + | "inaccessibleCloudPcTrendReport" + | "regionalConnectionQualityTrendReport" + | "regionalConnectionQualityInsightsReport" + | "remoteConnectionQualityReport" + | "frontlineLicenseHourlyUsageReport" + | "frontlineRealtimeUserConnectionsReport" + | "bulkActionStatusReport"; export type CloudPcResizeValidationCode = | "success" | "cloudPcNotFound" @@ -1165,7 +1252,8 @@ export type CloudPcStatus = | "movingRegion" | "resizePendingLicense" | "updatingSingleSignOn" - | "modifyingSingleSignOn"; + | "modifyingSingleSignOn" + | "preparing"; export type CloudPcSupportedRegionStatus = "available" | "restricted" | "unavailable" | "unknownFutureValue"; export type CloudPcUserAccessLevel = "unrestricted" | "restricted" | "unknownFutureValue"; export type CloudPcUserAccountType = "standardUser" | "administrator" | "unknownFutureValue"; @@ -1477,6 +1565,7 @@ export type CustomExtensionCalloutInstanceStatus = | "callbackTimedOut" | "waitingForCallback" | "unknownFutureValue"; +export type CustomSecurityAttributeComparisonOperator = "equals" | "unknownFutureValue"; export type DataCollectionStatus = "online" | "offline" | "unknownFutureValue"; export type DataPolicyOperationStatus = "notStarted" | "running" | "complete" | "failed" | "unknownFutureValue"; export type DataSubjectType = @@ -1618,6 +1707,7 @@ export type DetectedAppPlatformType = | "androidWorkProfile" | "androidDedicatedAndFullyManaged" | "unknownFutureValue"; +export type DeviceActionCategory = "single" | "bulk"; export type DeviceAndAppManagementAssignmentFilterType = "none" | "include" | "exclude"; export type DeviceAndAppManagementAssignmentSource = "direct" | "policySets"; export type DeviceAppManagementTaskCategory = "unknown" | "advancedThreatProtection"; @@ -1781,7 +1871,9 @@ export type DeviceEnrollmentType = | "androidEnterpriseFullyManaged" | "androidEnterpriseCorporateWorkProfile" | "androidAOSPUserOwnedDeviceEnrollment" - | "androidAOSPUserlessDeviceEnrollment"; + | "androidAOSPUserlessDeviceEnrollment" + | "appleAccountDrivenUserEnrollment" + | "unknownFutureValue"; export type DeviceEventLevel = | "none" | "verbose" @@ -1880,7 +1972,9 @@ export type DeviceManagementConfigurationPlatforms = | "windows10X" | "windows10" | "linux" - | "unknownFutureValue"; + | "unknownFutureValue" + | "androidEnterprise" + | "aosp"; export type DeviceManagementConfigurationSecretSettingValueState = "invalid" | "notEncrypted" | "encryptedValueToken"; export type DeviceManagementConfigurationSettingAccessTypes = | "none" @@ -1919,6 +2013,9 @@ export type DeviceManagementConfigurationTechnologies = | "mdm" | "windows10XManagement" | "configManager" + | "intuneManagementExtension" + | "thirdParty" + | "documentGateway" | "appleRemoteManagement" | "microsoftSense" | "exchangeOnline" @@ -1927,7 +2024,8 @@ export type DeviceManagementConfigurationTechnologies = | "enrollment" | "endpointPrivilegeManagement" | "unknownFutureValue" - | "windowsOsRecovery"; + | "windowsOsRecovery" + | "android"; export type DeviceManagementConfigurationTemplateFamily = | "none" | "endpointSecurityAntivirus" @@ -2010,6 +2108,14 @@ export type DeviceManagementPartnerTenantState = export type DeviceManagementReportFileFormat = "csv" | "pdf" | "json" | "unknownFutureValue"; export type DeviceManagementReportStatus = "unknown" | "notStarted" | "inProgress" | "completed" | "failed"; export type DeviceManagementResourceAccessProfileIntent = "apply" | "remove"; +export type DeviceManagementScriptRunState = + | "unknown" + | "success" + | "fail" + | "scriptError" + | "pending" + | "notApplicable" + | "unknownFutureValue"; export type DeviceManagementSubscriptions = | "none" | "intune" @@ -2859,11 +2965,11 @@ export type ManagedAppLogUploadState = export type ManagedAppNotificationRestriction = "allow" | "blockOrganizationalData" | "block"; export type ManagedAppPhoneNumberRedirectLevel = "allApps" | "managedApps" | "customApp" | "blocked"; export type ManagedAppPinCharacterSet = "numeric" | "alphanumericAndSymbol"; -export type ManagedAppRemediationAction = "block" | "wipe" | "warn"; +export type ManagedAppRemediationAction = "block" | "wipe" | "warn" | "blockWhenSettingIsSupported"; export type ManagedBrowserType = "notConfigured" | "microsoftEdge"; export type ManagedDeviceArchitecture = "unknown" | "x86" | "x64" | "arm" | "arM64"; export type ManagedDeviceManagementFeatures = "none" | "microsoftManagedDesktop"; -export type ManagedDeviceOwnerType = "unknown" | "company" | "personal"; +export type ManagedDeviceOwnerType = "unknown" | "company" | "personal" | "unknownFutureValue"; export type ManagedDevicePartnerReportedHealthState = | "unknown" | "activated" @@ -3115,7 +3221,7 @@ export type MobileAppContentFileUploadState = | "commitFilePending" | "commitFileFailed" | "commitFileTimedOut"; -export type MobileAppDependencyType = "detect" | "autoInstall"; +export type MobileAppDependencyType = "detect" | "autoInstall" | "unknownFutureValue"; export type MobileAppIntent = | "available" | "notAvailable" @@ -3125,8 +3231,8 @@ export type MobileAppIntent = | "availableInstallWithoutEnrollment" | "exclude"; export type MobileAppPublishingState = "notPublished" | "processing" | "published"; -export type MobileAppRelationshipType = "child" | "parent"; -export type MobileAppSupersedenceType = "update" | "replace"; +export type MobileAppRelationshipType = "child" | "parent" | "unknownFutureValue"; +export type MobileAppSupersedenceType = "update" | "replace" | "unknownFutureValue"; export type MobileThreatDefensePartnerPriority = | "defenderOverThirdPartyPartner" | "thirdPartyPartnerOverDefender" @@ -3502,15 +3608,6 @@ export type PlannerTaskCompletionRequirements = export type PlannerTaskTargetKind = "group" | "unknownFutureValue"; export type PlannerUserRoleKind = "relationship" | "unknownFutureValue"; export type Platform = "unknown" | "ios" | "android" | "windows" | "windowsMobile" | "macOS"; -export type PlatformType = - | "none" - | "android" - | "iOS" - | "macOS" - | "windows10X" - | "windows10" - | "linux" - | "unknownFutureValue"; export type PlayPromptCompletionReason = | "unknown" | "completedSuccessfully" @@ -4557,14 +4654,6 @@ export type ProcessIntegrityLevel = | "high" | "system" | "unknownFutureValue"; -export type ProfileType = - | "settingsCatalog" - | "administrativeTemplates" - | "importedADMXTemplates" - | "oemAppConfig" - | "hardwareConfig" - | "dcV1EndpointProtection" - | "dcV1DeviceRestrictions"; export type PromptLoginBehavior = | "translateToFreshPasswordAuthentication" | "nativeSupport" @@ -4582,6 +4671,12 @@ export type PropertyType = | "dateTimeCollection"; export type ProtectionPolicyStatus = "inactive" | "activeWithErrors" | "updating" | "active" | "unknownFutureValue"; export type ProtectionRuleStatus = "draft" | "active" | "completed" | "completedWithErrors" | "unknownFutureValue"; +export type ProtectionUnitsBulkJobStatus = + | "unknown" + | "active" + | "completed" + | "completedWithErrors" + | "unknownFutureValue"; export type ProtectionUnitStatus = | "protectRequested" | "protected" @@ -4976,8 +5071,82 @@ export type RequirementProvider = | "scopeBasedAuthRequirementPolicy" | "authenticationStrengths"; export type ResourceScopeType = "group" | "chat" | "tenant" | "unknownFutureValue" | "team"; +export type ResponseEmotionType = + | "none" + | "confident" + | "excited" + | "happy" + | "motivated" + | "peaceful" + | "ambitious" + | "cheerful" + | "comfortable" + | "creative" + | "determined" + | "energized" + | "focused" + | "fulfilled" + | "grateful" + | "included" + | "inspired" + | "optimistic" + | "proud" + | "successful" + | "valuable" + | "annoyed" + | "bored" + | "calm" + | "confused" + | "glad" + | "content" + | "pensive" + | "reserved" + | "restless" + | "shocked" + | "tired" + | "angry" + | "depressed" + | "exhausted" + | "lonely" + | "nervous" + | "anxious" + | "apathetic" + | "concerned" + | "disappointed" + | "frightened" + | "frustrated" + | "hopeless" + | "hurt" + | "jealous" + | "miserable" + | "overwhelmed" + | "skeptical" + | "stressed" + | "stuck" + | "worthless" + | "awed" + | "ashamed" + | "curious" + | "sensitive" + | "sad" + | "unknownFutureValue"; +export type ResponseFeedbackType = + | "none" + | "notDetected" + | "veryUnpleasant" + | "unpleasant" + | "neutral" + | "pleasant" + | "veryPleasant" + | "unknownFutureValue"; export type ResponseType = "none" | "organizer" | "tentativelyAccepted" | "accepted" | "declined" | "notResponded"; export type RestorableArtifact = "message" | "unknownFutureValue"; +export type RestoreArtifactsBulkRequestStatus = + | "unknown" + | "active" + | "completed" + | "completedWithErrors" + | "unknownFutureValue"; export type RestorePointPreference = "latest" | "oldest" | "unknownFutureValue"; export type RestorePointTags = "none" | "fastRestore" | "unknownFutureValue"; export type RestoreSessionStatus = @@ -6543,6 +6712,7 @@ export interface AccessPackageAssignmentRequest extends Entity { * midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z */ expirationDateTime?: NullableOption; + history?: NullableOption; // True if the request isn't to be processed for assignment. isValidationOnly?: NullableOption; // The requestor's supplied justification. @@ -7357,6 +7527,7 @@ export interface Admin { dynamics?: NullableOption; // A container for Microsoft Edge resources. Read-only. edge?: NullableOption; + // A container for Microsoft Entra resources. Read-only. entra?: NullableOption; forms?: NullableOption; // A container for the Microsoft 365 apps admin functionality. @@ -7433,17 +7604,17 @@ export interface AdminWindows extends Entity { updates?: NullableOption; } export interface AdminWindowsUpdates extends Entity { - // Catalog of content that can be approved for deployment by the deployment service. Read-only. + // Catalog of content that can be approved for deployment by Windows Autopatch. Read-only. catalog?: NullableOption; // The set of updatableAsset resources to which a deployment can apply. deploymentAudiences?: NullableOption; - // Deployments created using the deployment service. + // Deployments created using Windows Autopatch. deployments?: NullableOption; // A collection of Windows products. products?: NullableOption; // Service connections to external resources such as analytics workspaces. resourceConnections?: NullableOption; - // Assets registered with the deployment service that can receive updates. + // Assets registered with Windows Autopatch that can receive updates. updatableAssets?: NullableOption; // A collection of policies for approving the deployment of different content to an audience over time. updatePolicies?: NullableOption; @@ -8064,6 +8235,12 @@ export interface AndroidDeviceOwnerEnterpriseWiFiConfiguration extends AndroidDe * must accept this certificate to continue the connection attempt. */ rootCertificateForServerValidation?: NullableOption; + /** + * Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the + * certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) + * must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements. + */ + rootCertificatesForServerValidation?: NullableOption; } export interface AndroidDeviceOwnerGeneralDeviceConfiguration extends DeviceConfiguration { // Indicates whether or not adding or removing accounts is disabled. @@ -9206,7 +9383,7 @@ export interface AndroidForWorkWiFiConfiguration extends DeviceConfiguration { ssid?: string; /** * Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: open, wpaEnterprise, - * wpa2Enterprise. + * wpa2Enterprise, wep, wpaPersonal, unknownFutureValue. */ wiFiSecurityType?: AndroidWiFiSecurityType; } @@ -9361,53 +9538,53 @@ export interface AndroidManagedAppProtection extends TargetedManagedAppProtectio allowedAndroidDeviceModels?: NullableOption; /** * Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values - * are: block, wipe, warn. + * are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAccountIsClockedOut?: NullableOption; /** * Defines a managed app behavior, either block or wipe, if the specified device manufacturer is not allowed. Possible - * values are: block, wipe, warn. + * values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidDeviceManufacturerNotAllowed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. Possible values - * are: block, wipe, warn. + * are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidDeviceModelNotAllowed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn or block, if the specified Android App Verification requirement fails. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidSafetyNetAppsVerificationFailed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn or block, if the specified Android SafetyNet Attestation requirement fails. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidSafetyNetDeviceAttestationFailed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn, block or wipe, if the screen lock is required on android device but is not - * set. Possible values are: block, wipe, warn. + * set. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDeviceLockNotSet?: ManagedAppRemediationAction; /** * If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanHigh?: NullableOption; /** * If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanLow?: NullableOption; /** * If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanMedium?: NullableOption; /** * Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block * & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfSamsungKnoxAttestationRequired?: NullableOption; /** @@ -9641,8 +9818,6 @@ export interface AndroidScepCertificateProfile extends AndroidCertificateProfile managedDeviceCertificateStates?: NullableOption; } export interface AndroidStoreApp extends MobileApp { - // The Identity Name. This property is read-only. - appIdentifier?: NullableOption; // The Android app store URL. appStoreUrl?: NullableOption; // The value for the minimum applicable operating system. @@ -9704,7 +9879,7 @@ export interface AndroidWiFiConfiguration extends DeviceConfiguration { ssid?: string; /** * Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: open, wpaEnterprise, - * wpa2Enterprise. + * wpa2Enterprise, wep, wpaPersonal, unknownFutureValue. */ wiFiSecurityType?: AndroidWiFiSecurityType; } @@ -9874,13 +10049,6 @@ export interface AndroidWorkProfileEnterpriseWiFiConfiguration extends AndroidWo * used to mask the username of individual users when they attempt to connect to Wi-Fi network. */ outerIdentityPrivacyTemporaryValue?: NullableOption; - /** - * URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically - * the location of PAC (Proxy Auto Configuration) file. - */ - proxyAutomaticConfigurationUrl?: NullableOption; - // Proxy Type for this Wi-Fi connection. Possible values are: none, manual, automatic, unknownFutureValue. - proxySettings?: WiFiProxySetting; /** * Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used * in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass @@ -10124,22 +10292,43 @@ export interface AndroidWorkProfileVpnConfiguration extends DeviceConfiguration } export interface AndroidWorkProfileWiFiConfiguration extends DeviceConfiguration { /** - * Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically - * connect the device to Wi-Fi network. + * When set to true, device will connect automatically to the Wi-Fi network when in range, skipping the user prompt. When + * false, user will need to connect manually through Settings on the Android device. Default value is false. */ connectAutomatically?: boolean; /** * When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all - * devices. + * devices. When false, device will not automatically connect to hidden networks. Default value is false. */ connectWhenNetworkNameIsHidden?: boolean; - // Network Name + // The name of the Wi-Fi network. networkName?: string; + /** + * Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for + * wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a + * valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string + * between 8 and 64 characters long. + */ + preSharedKey?: NullableOption; + /** + * When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is + * not configured (any values set for preSharedKey will be ignored). Default value is false. + */ + preSharedKeyIsSet?: boolean; + /** + * URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically + * the location of PAC (Proxy Auto Configuration) file. + */ + proxyAutomaticConfigurationUrl?: NullableOption; + // Proxy Type for this Wi-Fi connection. Possible values are: none, manual, automatic, unknownFutureValue. + proxySettings?: WiFiProxySetting; // This is the name of the Wi-Fi network that is broadcast to all devices. ssid?: string; /** - * Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: open, wpaEnterprise, - * wpa2Enterprise. + * The possible security types for Android Wi-Fi profiles. Default value Open, indicates no authentication required for + * the network. The security protocols supported are WEP, WPA and WPA2. WpaEnterprise and Wpa2Enterprise options are + * available for Enterprise Wi-Fi profiles. Wep and WpaPersonal (supports WPA and WPA2) options are available for Basic + * Wi-Fi profiles. Possible values are: open, wpaEnterprise, wpa2Enterprise, wep, wpaPersonal, unknownFutureValue. */ wiFiSecurityType?: AndroidWiFiSecurityType; } @@ -11145,6 +11334,11 @@ export interface AttendanceRecord extends Entity { identity?: NullableOption; // Unique identifier of a meetingRegistrant. Presents when the participant has registered for the meeting. (deprecated) registrantId?: NullableOption; + /** + * Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the + * virtualEventWebinar. + */ + registrationId?: NullableOption; // Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. role?: NullableOption; // Total duration of the attendances in seconds. @@ -11299,6 +11493,11 @@ export interface AuthenticationEventsPolicy extends Entity { // A list of applicable actions to be taken on sign-up. onSignupStart?: NullableOption; } +export interface AuthenticationFailure extends Entity { + count?: number; + reason?: string; + reasonCode?: AuthenticationFailureReasonCode; +} export interface AuthenticationFlowsPolicy extends Entity { // Inherited property. A description of the policy. This property isn't a key. Optional. Read-only. description?: NullableOption; @@ -11402,6 +11601,8 @@ export interface AuthenticationsMetric extends Entity { appid?: NullableOption; // The number of authentication requests made in the specified period. Supports $filter (eq). attemptsCount?: number; + authFlow?: NullableOption; + browser?: NullableOption; // The location where the customers authenticated from. Supports $filter (eq). country?: NullableOption; // The date of the user insight. @@ -11412,6 +11613,7 @@ export interface AuthenticationsMetric extends Entity { os?: NullableOption; // Number of successful authentication requests. Supports $filter (eq). successCount?: number; + failures?: NullableOption; } export interface AuthenticationStrengthPolicy extends Entity { // A collection of authentication method modes that are required be used to satify this authentication strength. @@ -11885,6 +12087,7 @@ export interface BackupRestoreRoot extends Entity { driveInclusionRules?: NullableOption; // The list of drive protection units in the tenant. driveProtectionUnits?: NullableOption; + driveProtectionUnitsBulkAdditionJobs?: NullableOption; // The list of Exchange protection policies in the tenant. exchangeProtectionPolicies?: NullableOption; // The list of Exchange restore sessions available in the tenant. @@ -11893,6 +12096,7 @@ export interface BackupRestoreRoot extends Entity { mailboxInclusionRules?: NullableOption; // The list of mailbox protection units in the tenant. mailboxProtectionUnits?: NullableOption; + mailboxProtectionUnitsBulkAdditionJobs?: NullableOption; // The list of OneDrive for Business protection policies in the tenant. oneDriveForBusinessProtectionPolicies?: NullableOption; // The list of OneDrive for Business restore sessions available in the tenant. @@ -11915,6 +12119,7 @@ export interface BackupRestoreRoot extends Entity { siteInclusionRules?: NullableOption; // The list of site protection units in the tenant. siteProtectionUnits?: NullableOption; + siteProtectionUnitsBulkAdditionJobs?: NullableOption; } export interface BaseItem extends Entity { // Identity of the user, device, or application that created the item. Read-only. @@ -12644,6 +12849,15 @@ export interface CallActivityStatistics extends ActivityStatistics { */ afterHours?: string; } +export interface CallAiInsight extends Entity { + actionItems?: NullableOption; + callId?: NullableOption; + contentCorrelationId?: NullableOption; + createdDateTime?: NullableOption; + endDateTime?: NullableOption; + meetingNotes?: NullableOption; + viewpoint?: NullableOption; +} export interface CallEvent extends Entity { callEventType?: NullableOption; eventDateTime?: NullableOption; @@ -12736,6 +12950,19 @@ export interface CertificateAuthorityAsEntity extends Entity { // The subject key identifier of the trusted certificate. issuerSubjectKeyIdentifier?: string; } +export interface CertificateAuthorityDetail extends DirectoryObject { + certificate?: string; + certificateAuthorityType?: NullableOption; + certificateRevocationListUrl?: NullableOption; + createdDateTime?: NullableOption; + deltacertificateRevocationListUrl?: NullableOption; + displayName?: NullableOption; + expirationDateTime?: string; + isIssuerHintEnabled?: NullableOption; + issuer?: NullableOption; + issuerSubjectKeyIdentifier?: NullableOption; + thumbprint?: string; +} export interface CertificateAuthorityPath extends Entity { /** * Defines the trusted certificate authorities for certificates that can be added to apps and service principals in the @@ -12753,6 +12980,13 @@ export interface CertificateBasedAuthConfiguration extends Entity { // Collection of certificate authorities which creates a trusted certificate chain. certificateAuthorities?: CertificateAuthority[]; } +export interface CertificateBasedAuthPki extends DirectoryObject { + displayName?: NullableOption; + lastModifiedDateTime?: string; + status?: NullableOption; + statusDetails?: NullableOption; + certificateAuthorities?: NullableOption; +} export interface CertificateConnectorDetails extends Entity { // Connector name (set during enrollment). connectorName?: NullableOption; @@ -12923,7 +13157,7 @@ export interface ChatMessage extends Entity { lastModifiedDateTime?: NullableOption; // Locale of the chat message set by the client. Always set to en-us. locale?: string; - // List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag. + // List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, chat, and tag. mentions?: NullableOption; /** * List of activity history of a message item, including modification time and actions, such as reactionAdded, @@ -13030,6 +13264,257 @@ export interface CloudAppSecurityProfile extends Entity { type?: NullableOption; vendorInformation?: NullableOption; } +export interface CloudCertificationAuthority extends Entity { + // The URL to download the certification authority certificate. Read-only. + certificateDownloadUrl?: NullableOption; + /** + * The configured cryptography and key size in bits used to generate the certification authority certificate. Possible + * values are: rsa2048, rsa3072, rsa4096, eCP256, eCP256k, eCP384, eCP521. Read-only. Possible values are: unknown, + * rsa2048, rsa3072, rsa4096, eCP256, eCP256k, eCP384, eCP521, unknownFutureValue. + */ + certificateKeySize?: CloudCertificationAuthorityCertificateKeySize; + /** + * The cloud certification authority's Certificate Revocation List URL that can be used to determine revocation status. + * Read-only. + */ + certificateRevocationListUrl?: NullableOption; + /** + * The certificate signing request used to create an issuing certification authority with a root certification authority + * external to Microsoft Cloud PKI. The based-64 encoded certificate signing request can be downloaded through this + * property. After downloading the certificate signing request, it must be signed by the external root certifcation + * authority. Read-only. + */ + certificateSigningRequest?: NullableOption; + // Issuer (parent) certification authority identifier. Nullable. Read-only. Supports $orderby and $select. + certificationAuthorityIssuerId?: NullableOption; + /** + * The URI of the issuing certification authority of a subordinate certification authority. Returns null if a root + * certification authority. Nullable. Read-only. + */ + certificationAuthorityIssuerUri?: NullableOption; + /** + * Cloud certification authority current status. Unknown value returned by default if the cloud certification authority + * status is not known. After cloud certification authorities are created their status is set to active. Cloud + * certification authorities can be set to paused to stop issuing certificates. Possible values are: unknown, active, + * paused, signingPending, revoked. Read-only. Supports $filter and $orderby. Possible values are: unknown, active, + * paused, revoked, signingPending, unknownFutureValue. + */ + certificationAuthorityStatus?: CloudCertificationAuthorityStatus; + /** + * Certification authority certificate hashing algorithm. Possible values are: sha256, sha384, sha512. Read-only. Possible + * values are: unknown, sha256, sha384, sha512, unknownFutureValue. + */ + cloudCertificationAuthorityHashingAlgorithm?: CloudCertificationAuthorityHashingAlgorithm; + /** + * The certification authority type. rootCertificationAuthority value indicates root certification authorities that be + * used to create issuing certification authorities. issuingCertificationAuthority value indicates that a certification + * authority can be used to issue leaf certificates. Possible values are: rootCertificationAuthority, + * issuingCertificationAuthority, issuingCertificationAuthorityWithExternalRoot. Read-only. Supports $orderby. Possible + * values are: unknown, rootCertificationAuthority, issuingCertificationAuthority, + * issuingCertificationAuthorityWithExternalRoot, unknownFutureValue. + */ + cloudCertificationAuthorityType?: CloudCertificationAuthorityType; + /** + * The common name of the certificate subject name, which must be unique. This property is a relative distinguished name + * used to compose the certificate subject name. Read-only. Supports $select. + */ + commonName?: NullableOption; + /** + * The country name that is used to compose the subject name of a certification authority certificate in the form 'C='. + * Nullable. Example: US. Read-only. + */ + countryName?: NullableOption; + /** + * Creation date of this cloud certification authority entity instance. The DateTimeOffset type represents date and time + * information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like + * this: '2014-01-01T00:00:00Z'. Nullable. Read-only. + */ + createdDateTime?: NullableOption; + /** + * The certification authority description displayed in the Intune admin console. Nullable. Read/write. Returns null if + * not set. + */ + description?: NullableOption; + // The certification authority display name the Intune admin console. Read/write. Supports $select and $orderby. + displayName?: string; + // ETag for optimistic concurrency control. Read/write. + eTag?: NullableOption; + // The certificate extended key usages, which specify the usage capabilities of the certificate. Read-only. + extendedKeyUsages?: NullableOption; + /** + */ + issuerCommonName?: NullableOption; + /** + * The key platform used to store the certification authority keys. Read-only. Possible values are: unknown, software, + * hardwareSecurityModule, unknownFutureValue. + */ + keyPlatform?: CloudCertificationAuthorityKeyPlatformType; + /** + * Last modification date and time of this certification authority entity instance. The DateTimeOffset type represents + * date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 + * would look like this: '2014-01-01T00:00:00Z'. Nullable. Read/write. + */ + lastModifiedDateTime?: NullableOption; + /** + * The locality (town, city, etc.) name that is used to compose the subject name of a certification authority certificate + * in the form 'L='. This is Nullable. Example: Redmond. Read-only. + */ + localityName?: NullableOption; + /** + * The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. + * Read-only. + */ + ocspResponderUri?: NullableOption; + /** + * The organization name that is used as a distinguished name in the subject name of a certification authority certificate + * in the form 'O='. Nullable. Example: Microsoft. Read-only. + */ + organizationName?: NullableOption; + /** + * The organization unit name that is used as a distinguished name in the subject name of a certification authority + * certificate in the form 'OU='. Nullable. Example: Security. Read-only. + */ + organizationUnit?: NullableOption; + // List of Scope Tags for this entity instance. Scope tags limit access to an entity instance. Nullable. Read/write. + roleScopeTagIds?: NullableOption; + /** + * The common name of the certificate subject name of the certification authority issuer. This property can be used to + * identify the certification authority that issued the current certification authority. For issuing certification + * authorities, this is the common name of the certificate subject name of the root certification authority to which it is + * anchored. For externally signed certification authorities, this is the common name of the certificate subject name of + * the signing certification authority. For root certification authorities, this is the common name of the certification + * authority's own certificate subject name. Read-only. + */ + rootCertificateCommonName?: NullableOption; + // The SCEP server URL for device SCEP connections to request certificates. Read-only. + scepServerUrl?: NullableOption; + /** + * The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports + * $select. + */ + serialNumber?: NullableOption; + /** + * The state or province name that is used to compose the subject name of a certification authority certificate in the + * form 'ST='. Nullable. Example: Washington. Read-only. + */ + stateName?: NullableOption; + /** + * The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, + * such as a company or government entity. Read-only. Supports $orderby and $select. + */ + subjectName?: NullableOption; + // Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + thumbprint?: NullableOption; + /** + * The end date time of the validity period of a certification authority certificate. Certificates cannot be used after + * this date time as they are longer valid. The DateTimeOffset type represents date and time information using ISO 8601 + * format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: + * '2014-01-01T00:00:00Z'. Nullable. Read-only. Supports $orderby. + */ + validityEndDateTime?: NullableOption; + // The certification authority validity period in years configured by admins. + validityPeriodInYears?: number; + /** + * The start date time of the validity period of a certification authority certificate. Certificates cannot be used before + * this date time as they are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 + * format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: + * '2014-01-01T00:00:00Z'. Nullable. Read-only. Supports $orderby. + */ + validityStartDateTime?: NullableOption; + // The certification authority version, which is incremented each time the certification authority is renewed. Read-only. + versionNumber?: number; + // Required OData property to expose leaf certificate API. + cloudCertificationAuthorityLeafCertificate?: NullableOption; +} +export interface CloudCertificationAuthorityLeafCertificate extends Entity { + /** + * The current status of a certificate. Active value indicates the is in its validity period and not revoked. Revoked + * value indicates the certificate has been revoked and is no longer valid. Expired value indicates that the validity + * period of the certificate has lapsed. Possible values are: active, revoked, expired. Read-only. Supports $filter and + * $orderby. Possible values are: unknown, active, revoked, expired, unknownFutureValue. + */ + certificateStatus?: CloudCertificationAuthorityLeafCertificateStatus; + // The URI of the certification authority that issued the certificate. Read-only. + certificationAuthorityIssuerUri?: NullableOption; + // URL to find the relevant Certificate Revocation List for this certificate. Read-only. + crlDistributionPointUrl?: NullableOption; + /** + * The unique identifier of the managed device for which the certificate was created. This ID is assigned at device + * enrollment time. Read-only. Supports $select. + */ + deviceId?: NullableOption; + // Name of the device for which the certificate was created. Read-only. Supports $select. + deviceName?: NullableOption; + /** + * The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, + * MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, + * AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports + * $select. + */ + devicePlatform?: NullableOption; + /** + * Certificate extensions that further define the purpose of the public key contained in a certificate. Data is formatted + * as a comma-separated list of object identifiers (OID). For example a possible value is '1.3.6.1.5.5.7.3.2'. Read-only. + * Nullable. + */ + extendedKeyUsages?: NullableOption; + // The globally unique identifier of the certification authority that issued the leaf certificate. Read-only. + issuerId?: NullableOption; + // The name of the certification authority that issued the leaf certificate. Read-only. + issuerName?: NullableOption; + /** + * Certificate extensions that define the purpose of the public key contained in a certificate. For example possible + * values are 'Key Encipherment' and 'Digital Signature'. Read-only. Nullable. + */ + keyUsages?: NullableOption; + /** + * The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. + * Read-only. + */ + ocspResponderUri?: NullableOption; + /** + * The date and time a certificate was revoked. If the certificate was not revoked, this will be null. The DateTimeOffset + * type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on + * Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Nullable. Read-only. + */ + revocationDateTime?: NullableOption; + /** + * The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports + * $select. + */ + serialNumber?: string; + /** + * The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, + * such as a user or device. Read-only. Supports $select and $orderby. + */ + subjectName?: NullableOption; + // Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + thumbprint?: NullableOption; + /** + * The unique identifier of the user for which the certificate was created. Null for userless devices. This is an Intune + * user ID. Nullable. Read-only. Supports $select. + */ + userId?: NullableOption; + /** + * User principal name of the user for which the certificate was created. Null for userless devices. Nullable. Read-only. + * Supports $select. + */ + userPrincipalName?: NullableOption; + /** + * The end date time of the validity period of a certificate. Certificates cannot be used after this date time as they are + * longer valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC + * time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Nullable. Read-only. + * Supports $orderby. + */ + validityEndDateTime?: NullableOption; + /** + * The start date time of the validity period of a certificate. Certificates cannot be used before this date time as they + * are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in + * UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Nullable. Read-only. + * Supports $orderby. + */ + validityStartDateTime?: NullableOption; +} export interface CloudClipboardItem extends Entity { // Set by the server. DateTime in UTC when the object was created on the server. createdDateTime?: string; @@ -13082,7 +13567,7 @@ export interface CloudPC extends Entity { * The disaster recovery status of the Cloud PC, including the primary region, secondary region, and capability type. The * default value is null that indicates that the disaster recovery setting is disabled. To receive a response with the * disasterRecoveryCapability property, $select and $filter it by disasterRecoveryCapability/{subProperty} in the request - * URL. For more details, see Example 4: List Cloud PCs filtered by disaster recovery capability type. Read-only. + * URL. For more information, see Example 4: List Cloud PCs filtered by disaster recovery capability type. Read-only. */ disasterRecoveryCapability?: NullableOption; /** @@ -13152,9 +13637,9 @@ export interface CloudPC extends Entity { /** * The status of the Cloud PC. Possible values are: notProvisioned, provisioning, provisioned, inGracePeriod, * deprovisioning, failed, provisionedWithWarnings, resizing, restoring, pendingProvision, unknownFutureValue, - * movingRegion, resizePendingLicense, modifyingSingleSignOn. You must use the Prefer: include-unknown-enum-members - * request header to get the following values from this evolvable enum: movingRegion, resizePendingLicense, - * modifyingSingleSignOn. + * movingRegion, resizePendingLicense, modifyingSingleSignOn, preparing. You must use the Prefer: + * include-unknown-enum-members request header to get the following values from this evolvable enum: movingRegion, + * resizePendingLicense, modifyingSingleSignOn, preparing. */ status?: CloudPcStatus; /** @@ -13233,6 +13718,8 @@ export interface CloudPcBulkAction extends Entity { status?: NullableOption; } // tslint:disable-next-line: no-empty-interface +export interface CloudPcBulkCreateSnapshot extends CloudPcBulkAction {} +// tslint:disable-next-line: no-empty-interface export interface CloudPcBulkDisasterRecoveryFailback extends CloudPcBulkAction {} // tslint:disable-next-line: no-empty-interface export interface CloudPcBulkDisasterRecoveryFailover extends CloudPcBulkAction {} @@ -13244,6 +13731,8 @@ export interface CloudPcBulkModifyDiskEncryptionType extends CloudPcBulkAction { diskEncryptionType?: CloudPcDiskEncryptionType; } // tslint:disable-next-line: no-empty-interface +export interface CloudPcBulkMove extends CloudPcBulkAction {} +// tslint:disable-next-line: no-empty-interface export interface CloudPcBulkPowerOff extends CloudPcBulkAction {} // tslint:disable-next-line: no-empty-interface export interface CloudPcBulkPowerOn extends CloudPcBulkAction {} @@ -13267,6 +13756,10 @@ export interface CloudPcBulkRestore extends CloudPcBulkAction { */ timeRange?: RestoreTimeRange; } +export interface CloudPcBulkSetReviewStatus extends CloudPcBulkAction { + // The new review status of the Cloud PC. Read-only. + reviewStatus?: CloudPcReviewStatus; +} // tslint:disable-next-line: no-empty-interface export interface CloudPcBulkTroubleshoot extends CloudPcBulkAction {} export interface CloudPCConnectivityIssue extends Entity { @@ -13321,6 +13814,8 @@ export interface CloudPcDeviceImage extends Entity { * default value is unknown. Read-only. */ osStatus?: NullableOption; + // The operating system version of this image. For example, 10.0.22000.296. Read-only. + osVersionNumber?: NullableOption; scopeIds?: NullableOption; /** * The unique identifier (ID) of the source image resource on Azure. The required ID format is: @@ -13361,12 +13856,13 @@ export interface CloudPcExportJob extends Entity { * The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, * totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, * unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, + * frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, + * rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, + * regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport, + * bulkActionStatusReport. You must use the Prefer: include-unknown-enum-members request header to get the following + * values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, * frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, - * rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. You must use the Prefer: - * include-unknown-enum-members request header to get the following values in this evolvable enum: - * noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, - * remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, - * crossRegionDisasterRecoveryReport. + * rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. */ reportName?: NullableOption; // The date and time when the export job was requested. @@ -13435,6 +13931,8 @@ export interface CloudPcGalleryImage extends Entity { offerDisplayName?: NullableOption; // The offer name of this gallery image that is passed to ARM to retrieve the image resource. Read-only. offerName?: NullableOption; + // The operating system version of this gallery image. For example, 10.0.22000.296. Read-only. + osVersionNumber?: NullableOption; /** * The publisher name of this gallery image that is passed to ARM to retrieve the image resource. Read-only. The publisher * property is deprecated and will stop returning data on January 31, 2024. Going forward, use the publisherName property. @@ -13496,6 +13994,14 @@ export interface CloudPcOnPremisesConnection extends Entity { connectionType?: NullableOption; // The display name for the Azure network connection. displayName?: string; + /** + * false if the regular health checks on the network/domain configuration are currently active. true if the checks are + * paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to + * false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two + * weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the + * past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false. + */ + healthCheckPaused?: NullableOption; /** * The status of the most recent health check done on the Azure network connection. For example, if the status is passed, * the Azure network connection passed all checks run by the service. Possible values are: pending, running, passed, @@ -13520,15 +14026,20 @@ export interface CloudPcOnPremisesConnection extends Entity { * Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails. Read-only. */ inUse?: NullableOption; + /** + * Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. + * Otherwise, false. Read-only. Default is false. + */ + inUseByCloudPc?: NullableOption; /** * Specifies which services manage the Azure network connection. Possible values are: windows365, devBox, * unknownFutureValue, rpaBox. You must use the Prefer: include-unknown-enum-members request header to get the following - * value(s) in this evolvable enum: rpaBox. Read-only. + * value in this evolvable enum: rpaBox. Read-only. */ managedBy?: CloudPcManagementService; /** - * The organizational unit (OU) in which the computer account is created. If left null, the OU that’s configured as the - * default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. + * The organizational unit (OU) in which the computer account is created. If left null, the OU configured as the default + * (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. */ organizationalUnit?: NullableOption; /** @@ -13554,7 +14065,7 @@ export interface CloudPcOnPremisesConnection extends Entity { * users who can be assigned and can sign into a Cloud PC. The azureADJoin option allows both cloud-only and hybrid users * to be assigned and sign in, whereas hybridAzureADJoin is restricted to hybrid users only. The default value is * hybridAzureADJoin. The possible values are: hybridAzureADJoin, azureADJoin, unknownFutureValue. The type property is - * deprecated and stopped returning data on January 31, 2024. Goind forward, use the connectionType property. + * deprecated and stopped returning data on January 31, 2024. Going forward, use the connectionType property. */ type?: NullableOption; /** @@ -13602,6 +14113,11 @@ export interface CloudPcProvisioningPolicy extends Entity { * as starterManaged. Supports $select. */ autopatch?: NullableOption; + /** + * The specific settings for Windows Autopilot that enable Windows 365 customers to experience it on Cloud PC. Supports + * $select. + */ + autopilotConfiguration?: NullableOption; // The display name of the Cloud PC group that the Cloud PCs reside in. Read-only. cloudPcGroupDisplayName?: NullableOption; /** @@ -13772,9 +14288,9 @@ export interface CloudPcSupportedRegion extends Entity { * when provisioning a Cloud PC; however, the Cloud PC is put under one of the regions under the group based on resource * capacity. The region with more quota is chosen. Possible values are: default, australia, canada, usCentral, usEast, * usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, - * usGovernmentDOD, unknownFutureValue, norway, switzerland,southKorea. You must use the Prefer: - * include-unknown-enum-members request header to get the following value(s) in this evolvable enum: norway, - * switzerland,southKorea. Read-only. + * usGovernmentDOD, unknownFutureValue, norway, switzerland,southKorea, middleEast, mexico. You must use the Prefer: + * include-unknown-enum-members request header to get the following values in this evolvable enum: norway, + * switzerland,southKorea, middleEast, mexico. Read-only. */ regionGroup?: CloudPcRegionGroup; /** @@ -13812,6 +14328,7 @@ export interface CloudPcUserSetting extends Entity { * the setting to true. If the local admin option is enabled, the end user can be an admin of the Cloud PC device. */ localAdminEnabled?: NullableOption; + // Defines the setting of the Cloud PC notification prompts for the Cloud PC user. notificationSetting?: NullableOption; /** * Indicates whether an end user is allowed to reset their Cloud PC. When true, the user is allowed to reset their Cloud @@ -14579,6 +15096,8 @@ export interface ConversationThread extends Entity { uniqueSenders?: string[]; posts?: NullableOption; } +// tslint:disable-next-line: no-empty-interface +export interface CopilotRoot {} export interface CorsConfiguration_v2 extends Entity { /** * The request headers that the origin domain may specify on the CORS request. The wildcard character * indicates that any @@ -14982,6 +15501,12 @@ export interface CustomSecurityAttributeDefinition extends Entity { */ allowedValues?: NullableOption; } +export interface CustomSecurityAttributeExemption extends Entity { + operator?: NullableOption; +} +export interface CustomSecurityAttributeStringValueExemption extends CustomSecurityAttributeExemption { + value?: NullableOption; +} export interface DailyInactiveUsersByApplicationMetric extends InactiveUsersByApplicationMetricBase { inactive1DayCount?: NullableOption; } @@ -15083,52 +15608,52 @@ export interface DefaultManagedAppProtection extends ManagedAppProtection { allowWidgetContentSync?: boolean; /** * Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values - * are: block, wipe, warn. + * are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAccountIsClockedOut?: NullableOption; /** * Defines a managed app behavior, either block or wipe, if the specified device manufacturer is not allowed. (Android - * only). Possible values are: block, wipe, warn. + * only). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidDeviceManufacturerNotAllowed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. (Android Only). - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidDeviceModelNotAllowed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn or block, if the specified Android App Verification requirement fails. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidSafetyNetAppsVerificationFailed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn or block, if the specified Android SafetyNet Attestation requirement fails. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidSafetyNetDeviceAttestationFailed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn, block or wipe, if the screen lock is required on device but is not set. - * (android only). Possible values are: block, wipe, warn. + * (android only). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDeviceLockNotSet?: ManagedAppRemediationAction; /** * If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanHigh?: NullableOption; /** * If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanLow?: NullableOption; /** * If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanMedium?: NullableOption; /** * Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. (iOS Only). - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfIosDeviceModelNotAllowed?: ManagedAppRemediationAction; /** @@ -15961,6 +16486,8 @@ export interface DeviceAppManagement extends Entity { mobileAppCategories?: NullableOption; // The Managed Device Mobile Application Configurations. mobileAppConfigurations?: NullableOption; + // List mobileAppRelationship objects for mobile applications. + mobileAppRelationships?: NullableOption; // The mobile apps. mobileApps?: NullableOption; // The PolicySet of Policies and Applications @@ -16097,7 +16624,10 @@ export interface DeviceCompliancePolicy extends Entity { deviceStatuses?: NullableOption; // Device compliance devices status overview deviceStatusOverview?: NullableOption; - // The list of scheduled action for this rule + /** + * The list of scheduled action per rule for this compliance policy. This is a required property when creating any + * individual per-platform compliance policies. + */ scheduledActionsForRule?: NullableOption; // List of DeviceComplianceUserStatus. userStatuses?: NullableOption; @@ -16158,7 +16688,7 @@ export interface DeviceCompliancePolicySettingStateSummary extends Entity { notApplicableDeviceCount?: number; /** * Setting platform. Possible values are: android, androidForWork, iOS, macOS, windowsPhone81, windows81AndLater, - * windows10AndLater, androidWorkProfile, windows10XProfile, androidAOSP, all. + * windows10AndLater, androidWorkProfile, windows10XProfile, androidAOSP, linux, all. */ platformType?: PolicyPlatformType; // Number of remediated devices @@ -16465,32 +16995,6 @@ export interface DeviceConfigurationGroupAssignment extends Entity { } // tslint:disable-next-line: no-empty-interface export interface DeviceConfigurationPolicySetItem extends PolicySetItem {} -export interface DeviceConfigurationProfile extends Entity { - // Account Id. - accountId?: NullableOption; - // Configuration Technologies for Settins Catalog Policies - configurationTechnologies?: number; - // The date and time the object was created. - createdDateTime?: string; - // The date and time the entity was last modified. - lastModifiedDateTime?: string; - /** - * Platform Type. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, unknownFutureValue, - * androidEnterprise, aosp. - */ - platformType?: PlatformType; - // Profile name - profileName?: NullableOption; - /** - * Profile Type. Possible values are: settingsCatalog, administrativeTemplates, importedADMXTemplates, oemAppConfig, - * hardwareConfig, dcV1EndpointProtection, dcV1DeviceRestrictions. - */ - profileType?: ProfileType; - // The list of scope tags for the configuration. - roleScopeTagIds?: NullableOption; - // TemplateId for Settings Catalog Policies - templateId?: NullableOption; -} export interface DeviceConfigurationState extends Entity { // The name of the policy for this policyBase displayName?: NullableOption; @@ -17041,6 +17545,10 @@ export interface DeviceManagement extends Entity { certificateConnectorDetails?: NullableOption; // Collection of ChromeOSOnboardingSettings settings associated with account. chromeOSOnboardingSettings?: NullableOption; + // Collection of CloudCertificationAuthority records associated with account. + cloudCertificationAuthority?: NullableOption; + // Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + cloudCertificationAuthorityLeafCertificate?: NullableOption; // The list of CloudPC Connectivity Issue. cloudPCConnectivityIssues?: NullableOption; // The list of co-managed devices report @@ -17092,8 +17600,6 @@ export interface DeviceManagement extends Entity { deviceConfigurationConflictSummary?: NullableOption; // The device configuration device state summary for this account. deviceConfigurationDeviceStateSummaries?: NullableOption; - // Profile Id of the object. - deviceConfigurationProfiles?: NullableOption; // Restricted apps violations for this account. deviceConfigurationRestrictedAppsViolations?: NullableOption; // The device configurations. @@ -17159,9 +17665,10 @@ export interface DeviceManagement extends Entity { */ hardwarePasswordDetails?: NullableOption; /** - * Intune will provide customer the ability to configure hardware/bios settings on the enrolled windows 10 Azure Active - * Directory joined devices. Starting from June, 2024 (Intune Release 2406), this type will no longer be supported and - * will be marked as deprecated + * Intune will provide customer the ability to configure BIOS configuration settings on the enrolled Windows 10 and + * Windows 11 Microsoft Entra joined devices. Starting from June, 2024, customers should start using + * hardwarePasswordDetail resource type - Microsoft Graph beta | Microsoft Learn. HardwarePasswordInfo will be marked as + * deprecated with Intune Release 2409 */ hardwarePasswordInfo?: NullableOption; // The imported device identities. @@ -17300,7 +17807,11 @@ export interface DeviceManagement extends Entity { userExperienceAnalyticsBatteryHealthRuntimeDetails?: NullableOption; // User experience analytics categories userExperienceAnalyticsCategories?: NullableOption; - // User experience analytics device metric history + /** + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using + * the Cloud PC connection quality report now via + * https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. + */ userExperienceAnalyticsDeviceMetricHistory?: NullableOption; // User experience analytics device performance userExperienceAnalyticsDevicePerformance?: NullableOption; @@ -17336,7 +17847,11 @@ export interface DeviceManagement extends Entity { userExperienceAnalyticsNotAutopilotReadyDevice?: NullableOption; // User experience analytics overview userExperienceAnalyticsOverview?: NullableOption; - // User experience analytics remote connection + /** + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the + * Cloud PC connection quality report now via + * https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. + */ userExperienceAnalyticsRemoteConnection?: NullableOption; // User experience analytics resource performance userExperienceAnalyticsResourcePerformance?: NullableOption; @@ -17413,8 +17928,6 @@ export interface DeviceManagementAutopilotEvent extends Entity { deploymentTotalDuration?: string; // Device id associated with the object deviceId?: NullableOption; - // Time spent in device enrollment. - devicePreparationDuration?: string; // Device registration date. deviceRegisteredDateTime?: string; // Device serial number. @@ -17448,10 +17961,8 @@ export interface DeviceManagementAutopilotEvent extends Entity { managedDeviceName?: NullableOption; // Device operating system version. osVersion?: NullableOption; - // Count of applications targeted. - targetedAppCount?: number; - // Count of policies targeted. - targetedPolicyCount?: number; + // UserId id associated with the object + userId?: NullableOption; // User principal name used to enroll the device. userPrincipalName?: NullableOption; // Enrollment Status Page profile name @@ -17460,8 +17971,6 @@ export interface DeviceManagementAutopilotEvent extends Entity { windows10EnrollmentCompletionPageConfigurationId?: NullableOption; // Autopilot profile name. windowsAutopilotDeploymentProfileDisplayName?: NullableOption; - // Policy and application status details for this device. - policyStatusDetails?: NullableOption; } export interface DeviceManagementAutopilotPolicyStatusDetail extends Entity { /** @@ -17552,7 +18061,7 @@ export interface DeviceManagementCompliancePolicy extends Entity { name?: NullableOption; /** * Platforms for this policy. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, - * unknownFutureValue. + * unknownFutureValue, androidEnterprise, aosp. */ platforms?: DeviceManagementConfigurationPlatforms; // List of Scope Tags for this Entity instance. @@ -17562,7 +18071,7 @@ export interface DeviceManagementCompliancePolicy extends Entity { /** * Technologies for this policy. Possible values are: none, mdm, windows10XManagement, configManager, * appleRemoteManagement, microsoftSense, exchangeOnline, mobileApplicationManagement, linuxMdm, extensibility, - * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery. + * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery, android. */ technologies?: DeviceManagementConfigurationTechnologies; // Policy assignments @@ -17600,7 +18109,7 @@ export interface DeviceManagementConfigurationCategory extends Entity { * Platforms types, which settings in the category have. Possible values are: none. android, androidEnterprise, iOs, * macOs, windows10X, windows10, aosp, and linux. If this property is not set, or set to none, returns categories in all * platforms. Supports: $filters, $select. Read-only. Possible values are: none, android, iOS, macOS, windows10X, - * windows10, linux, unknownFutureValue. + * windows10, linux, unknownFutureValue, androidEnterprise, aosp. */ platforms?: DeviceManagementConfigurationPlatforms; // Root id of the category. @@ -17618,20 +18127,20 @@ export interface DeviceManagementConfigurationCategory extends Entity { * categories in all platforms. Supports: $filters, $select. Read-only. Possible values are: none, mdm, * windows10XManagement, configManager, appleRemoteManagement, microsoftSense, exchangeOnline, * mobileApplicationManagement, linuxMdm, extensibility, enrollment, endpointPrivilegeManagement, unknownFutureValue, - * windowsOsRecovery. + * windowsOsRecovery, android. */ technologies?: DeviceManagementConfigurationTechnologies; } export interface DeviceManagementConfigurationChoiceSettingCollectionDefinition extends DeviceManagementConfigurationChoiceSettingDefinition { - // Maximum number of choices in the collection + // Maximum number of choices in the collection. Valid values 1 to 100 maximumCount?: number; - // Minimum number of choices in the collection + // Minimum number of choices in the collection. Valid values 1 to 100 minimumCount?: number; } export interface DeviceManagementConfigurationChoiceSettingDefinition extends DeviceManagementConfigurationSettingDefinition { - // Default option for choice setting + // Default option for the choice setting. defaultOptionId?: NullableOption; - // Options for the setting that can be selected + // Options for the setting that can be selected. options?: NullableOption; } export interface DeviceManagementConfigurationPolicy extends Entity { @@ -17649,7 +18158,7 @@ export interface DeviceManagementConfigurationPolicy extends Entity { name?: NullableOption; /** * Platforms for this policy. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, - * unknownFutureValue. + * unknownFutureValue, androidEnterprise, aosp. */ platforms?: DeviceManagementConfigurationPlatforms; // Indicates the priority of each policies that are selected by the admin during enrollment process @@ -17661,7 +18170,7 @@ export interface DeviceManagementConfigurationPolicy extends Entity { /** * Technologies for this policy. Possible values are: none, mdm, windows10XManagement, configManager, * appleRemoteManagement, microsoftSense, exchangeOnline, mobileApplicationManagement, linuxMdm, extensibility, - * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery. + * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery, android. */ technologies?: DeviceManagementConfigurationTechnologies; // Template reference information @@ -17702,7 +18211,7 @@ export interface DeviceManagementConfigurationPolicyTemplate extends Entity { lifecycleState?: DeviceManagementTemplateLifecycleState; /** * Platforms for this template. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, - * unknownFutureValue. + * unknownFutureValue, androidEnterprise, aosp. */ platforms?: DeviceManagementConfigurationPlatforms; // Number of setting templates. Valid values 0 to 2147483647. This property is read-only. @@ -17710,7 +18219,7 @@ export interface DeviceManagementConfigurationPolicyTemplate extends Entity { /** * Technologies for this template. Possible values are: none, mdm, windows10XManagement, configManager, * appleRemoteManagement, microsoftSense, exchangeOnline, mobileApplicationManagement, linuxMdm, extensibility, - * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery. + * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery, android. */ technologies?: DeviceManagementConfigurationTechnologies; /** @@ -17813,9 +18322,9 @@ export interface DeviceManagementConfigurationSettingTemplate extends Entity { settingDefinitions?: NullableOption; } export interface DeviceManagementConfigurationSimpleSettingCollectionDefinition extends DeviceManagementConfigurationSimpleSettingDefinition { - // Maximum number of simple settings in the collection + // Maximum number of simple settings in the collection. Valid values 1 to 100 maximumCount?: number; - // Minimum number of simple settings in the collection + // Minimum number of simple settings in the collection. Valid values 1 to 100 minimumCount?: number; } export interface DeviceManagementConfigurationSimpleSettingDefinition extends DeviceManagementConfigurationSettingDefinition { @@ -18434,6 +18943,7 @@ export interface Directory extends Entity { outboundSharedUserProfiles?: NullableOption; // Collection of pending external user profiles representing collaborators in the directory that are unredeemed. pendingExternalUserProfiles?: NullableOption; + publicKeyInfrastructure?: NullableOption; // List of recommended improvements to improve tenant posture. recommendations?: NullableOption; sharedEmailDomains?: NullableOption; @@ -18664,24 +19174,25 @@ export interface Domain extends Entity { */ supportedServices?: string[]; /** - * The objects such as users and groups that reference the domain ID. Read-only, Nullable. Supports $expand and $filter by - * the OData type of objects returned. For example, /domains/{domainId}/domainNameReferences/microsoft.graph.user and + * The objects such as users and groups that reference the domain ID. Read-only, Nullable. Does not support $expand. + * Supports $filter by the OData type of objects returned. For example, + * /domains/{domainId}/domainNameReferences/microsoft.graph.user and * /domains/{domainId}/domainNameReferences/microsoft.graph.group. */ domainNameReferences?: NullableOption; - // Domain settings configured by customer when federated with Microsoft Entra ID. Supports $expand. + // Domain settings configured by customer when federated with Microsoft Entra ID. Does not support $expand. federationConfiguration?: NullableOption; // Root domain of a subdomain. Read-only, Nullable. Supports $expand. rootDomain?: NullableOption; /** * DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online - * services. Read-only, Nullable. Supports $expand. + * services. Read-only, Nullable. Does not support $expand. */ serviceConfigurationRecords?: NullableOption; sharedEmailDomainInvitations?: NullableOption; /** * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership - * verification with Microsoft Entra ID. Read-only, Nullable. Supports $expand. + * verification with Microsoft Entra ID. Read-only, Nullable. Does not support $expand. */ verificationDnsRecords?: NullableOption; } @@ -18766,7 +19277,7 @@ export interface Drive extends BaseItem { // Optional. Information about the drive's storage space quota. Read-only. quota?: NullableOption; sharePointIds?: NullableOption; - // If present, indicates that this is a system-managed drive. Read-only. + // If present, indicates that it's a system-managed drive. Read-only. system?: NullableOption; // The list of recent activities that took place under this drive. activities?: NullableOption; @@ -18900,6 +19411,12 @@ export interface DriveProtectionUnit extends ProtectionUnitBase { // Email associated with the directory object. email?: NullableOption; } +export interface DriveProtectionUnitsBulkAdditionJob extends ProtectionUnitsBulkJobBase { + // The list of OneDrive directoryObjectIds to add to the OneDrive protection policy. + directoryObjectIds?: NullableOption; + // The list of email addresses to add to the OneDrive protection policy. + drives?: NullableOption; +} export interface DriveRestoreArtifact extends RestoreArtifactBase { // The new site identifier if destinationType is new, and the input site ID if the destinationType is inPlace. restoredSiteId?: NullableOption; @@ -18908,6 +19425,10 @@ export interface DriveRestoreArtifact extends RestoreArtifactBase { // The web URL of the restored site. restoredSiteWebUrl?: NullableOption; } +export interface DriveRestoreArtifactsBulkAdditionRequest extends RestoreArtifactsBulkRequestBase { + directoryObjectIds?: NullableOption; + drives?: NullableOption; +} export interface EasEmailProfileConfigurationBase extends DeviceConfiguration { // Custom domain name value used while generating an email profile before installing on the device. customDomainName?: NullableOption; @@ -19142,7 +19663,7 @@ export interface EducationClass extends Entity { * Possible values are: sis, lms, or manual. */ externalSource?: NullableOption; - // The name of the external source this resources was generated from. + // The name of the external source from which this resource was generated. externalSourceDetail?: NullableOption; // Grade level of the class. grade?: NullableOption; @@ -19256,6 +19777,7 @@ export interface EducationPointsOutcome extends EducationOutcome { export interface EducationRoot { classes?: NullableOption; me?: NullableOption; + reports?: NullableOption; schools?: NullableOption; synchronizationProfiles?: NullableOption; users?: NullableOption; @@ -19328,6 +19850,11 @@ export interface EducationSchool extends EducationOrganization { users?: NullableOption; } export interface EducationSubmission extends Entity { + /** + * The unique identifier for the assignment with which this submission is associated. A submission is always associated + * with one and only one assignment. + */ + assignmentId?: NullableOption; // The user that marked the submission as excused. excusedBy?: NullableOption; /** @@ -19336,7 +19863,9 @@ export interface EducationSubmission extends Entity { * 2014-01-01T00:00:00Z. */ excusedDateTime?: NullableOption; + // The identities of those who modified the submission. lastModifiedBy?: NullableOption; + // The date and time the submission was modified. lastModifiedDateTime?: NullableOption; // User who moved the status of this submission to reassigned. reassignedBy?: NullableOption; @@ -19357,9 +19886,9 @@ export interface EducationSubmission extends Entity { */ returnedDateTime?: NullableOption; /** - * Read-only. Possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. Note that - * you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable - * enum: reassigned, and excused. + * Read-only. Possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. You must use + * the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reassigned, + * and excused. */ status?: NullableOption; // User who moved the resource into the submitted state. @@ -19627,6 +20156,11 @@ export interface EmbeddedSIMDeviceState extends Entity { // Username which the subscription was provisioned to e.g. joe@contoso.com userName?: NullableOption; } +export interface EmergencyCallEvent extends CallEvent { + callerInfo?: NullableOption; + emergencyNumberDialed?: NullableOption; + policyName?: NullableOption; +} export interface Employee { address?: NullableOption; birthDate?: NullableOption; @@ -19929,6 +20463,7 @@ export interface Entity { id?: string; } export interface Entra extends Entity { + // Represents settings related to access to the Microsoft Entra admin center. uxSetting?: NullableOption; } export interface EvaluateLabelJobResponse extends JobResponseBase { @@ -20218,11 +20753,13 @@ export interface ExchangeProtectionPolicy extends ProtectionPolicyBase { mailboxInclusionRules?: NullableOption; // The protection units (mailboxes) that are protected under the Exchange protection policy. mailboxProtectionUnits?: NullableOption; + mailboxProtectionUnitsBulkAdditionJobs?: NullableOption; } export interface ExchangeRestoreSession extends RestoreSessionBase { granularMailboxRestoreArtifacts?: NullableOption; // A collection of restore points and destination details that can be used to restore Exchange mailboxes. mailboxRestoreArtifacts?: NullableOption; + mailboxRestoreArtifactsBulkAdditionRequests?: NullableOption; } // tslint:disable-next-line: no-empty-interface export interface Extension extends Entity {} @@ -20536,19 +21073,15 @@ export interface FileStorageContainer extends Entity { // The display name of the fileStorageContainer. Read-write. displayName?: string; externalGroupId?: NullableOption; - /** - * Indicates whether versioning is enabled for the fileStorageContainer. The setting is applicable to all items in the - * fileStorageContainer. Read-Write. - */ isItemVersioningEnabled?: NullableOption; - // Maximum number of major versions allowed for items in the fileStorageContainer. Read-write. itemMajorVersionLimit?: NullableOption; // Indicates the lock state of the fileStorageContainer. The possible values are unlocked and lockedReadOnly. Read-only. lockState?: NullableOption; // List of users who own the fileStorageContainer. Read-only. owners?: NullableOption; - // Ownership type of the fileStorageContainer.The possible values are: tenantOwned. Read-only. + // Ownership type of the fileStorageContainer. The possible values are: tenantOwned. Read-only. ownershipType?: NullableOption; + // Settings associated with a fileStorageContainer. Read-write. settings?: FileStorageContainerSettings; /** * Status of the fileStorageContainer. Containers are created as inactive and require activation. Inactive containers are @@ -20565,7 +21098,7 @@ export interface FileStorageContainer extends Entity { drive?: NullableOption; /** * The set of permissions for users in the fileStorageContainer. The permission for each user is set by the roles - * property. The possible values are 'reader', 'writer', 'manager', and 'owner'. Read-write. + * property. The possible values are reader, writer, manager, and owner. Read-write. */ permissions?: NullableOption; // Recycle bin of the fileStorageContainer. Read-only. @@ -20895,6 +21428,8 @@ export interface Group extends DirectoryObject { * Supports $filter (eq, ne, not, ge, le, startsWith). */ classification?: NullableOption; + // The relationships of a group to cloud licensing resources. + cloudLicensing?: NullableOption; /** * App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports * $filter (eq, ne, not, in, startsWith). @@ -21186,9 +21721,12 @@ export interface Group extends DirectoryObject { membersWithLicenseErrors?: NullableOption; onenote?: NullableOption; /** - * The owners of the group who can be users or service principals. Nullable. If this property isn't specified when - * creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $filter - * (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, + * The owners of the group who can be users or service principals. Limited to 100 owners. Nullable. If this property isn't + * specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the + * group owner. A non-admin user can't explicitly add themselves to this collection when they're creating the group. For + * more information, see the related known issue. For security groups, the admin user isn't automatically added to this + * collection. For more information, see the related known issue. Supports $filter (/$count eq 0, /$count ne 0, /$count eq + * 1, /$count ne 1); Supports $expand including nested $select. For example, * /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). */ owners?: NullableOption; @@ -22264,6 +22802,8 @@ export interface InternalDomainFederation extends SamlOrWsFedProvider { * federation service certificate has been updated. */ nextSigningCertificate?: NullableOption; + // URI that clients are redirected to for resetting their password. + passwordResetUri?: NullableOption; /** * Sets the preferred behavior for the sign-in prompt. The possible values are: translateToFreshPasswordAuthentication, * nativeSupport, disabled, unknownFutureValue. @@ -23343,11 +23883,7 @@ export interface IosLobAppProvisioningConfiguration extends Entity { description?: NullableOption; // Admin provided name of the device configuration. displayName?: string; - /** - * Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 - * format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: - * '2014-01-01T00:00:00Z'. Returned by default. - */ + // Optional profile expiration date and time. expirationDateTime?: NullableOption; // DateTime the object was last modified. lastModifiedDateTime?: string; @@ -23359,10 +23895,7 @@ export interface IosLobAppProvisioningConfiguration extends Entity { roleScopeTagIds?: NullableOption; // Version of the device configuration. version?: number; - /** - * The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS - * LOB app provisioning conifguration will be targeted to. - */ + // The associated group assignments for IosLobAppProvisioningConfiguration. assignments?: NullableOption; // The list of device installation states for this mobile app configuration. deviceStatuses?: NullableOption; @@ -23386,12 +23919,12 @@ export interface IosManagedAppProtection extends TargetedManagedAppProtection { allowWidgetContentSync?: boolean; /** * Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values - * are: block, wipe, warn. + * are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAccountIsClockedOut?: NullableOption; /** * Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. Possible values - * are: block, wipe, warn. + * are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfIosDeviceModelNotAllowed?: ManagedAppRemediationAction; /** @@ -23399,7 +23932,10 @@ export interface IosManagedAppProtection extends TargetedManagedAppProtection { * afterDeviceRestart, whenDeviceLockedExceptOpenFiles, whenDeviceLocked. */ appDataEncryptionType?: ManagedAppDataEncryptionType; - // A custom browser protocol to open weblink on iOS. + /** + * A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired + * should be true. + */ customBrowserProtocol?: NullableOption; // Protocol of a custom dialer app to click-to-open a phone number on iOS, for example, skype:. customDialerAppProtocol?: NullableOption; @@ -25347,12 +25883,22 @@ export interface MailboxProtectionUnit extends ProtectionUnitBase { // Email address associated with the directory object. email?: NullableOption; } +export interface MailboxProtectionUnitsBulkAdditionJob extends ProtectionUnitsBulkJobBase { + // The list of Exchange directoryObjectIds to add to the Exchange protection policy. + directoryObjectIds?: NullableOption; + // The list of Exchange email addresses to add to the Exchange protection policy. + mailboxes?: NullableOption; +} export interface MailboxRestoreArtifact extends RestoreArtifactBase { // The new restored folder identifier for the user. restoredFolderId?: NullableOption; // The new restored folder name. restoredFolderName?: NullableOption; } +export interface MailboxRestoreArtifactsBulkAdditionRequest extends RestoreArtifactsBulkRequestBase { + directoryObjectIds?: NullableOption; + mailboxes?: NullableOption; +} export interface MailFolder extends Entity { // The number of immediate child mailFolders in the current mailFolder. childFolderCount?: NullableOption; @@ -25577,18 +26123,18 @@ export interface ManagedAppProtection extends ManagedAppPolicy { allowedOutboundDataTransferDestinations?: ManagedAppDataTransferLevel; /** * Defines a managed app behavior, either block or wipe, when the device is either rooted or jailbroken, if - * DeviceComplianceRequired is set to true. Possible values are: block, wipe, warn. + * DeviceComplianceRequired is set to true. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDeviceComplianceRequired?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either block or wipe, based on maximum number of incorrect pin retry attempts. Possible - * values are: block, wipe, warn. + * values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfMaximumPinRetriesExceeded?: ManagedAppRemediationAction; /** * If set, it will specify what action to take in the case where the user is unable to checkin because their * authentication token is invalid. This happens when the user is deleted or disabled in AAD. Possible values are: block, - * wipe, warn. + * wipe, warn, blockWhenSettingIsSupported. */ appActionIfUnableToAuthenticateUser?: NullableOption; // Indicates whether a user can bring data into org documents. @@ -25658,7 +26204,7 @@ export interface ManagedAppProtection extends ManagedAppPolicy { mobileThreatDefensePartnerPriority?: NullableOption; /** * Determines what action to take if the mobile threat defense threat threshold isn't met. Warn isn't a supported value - * for this property. Possible values are: block, wipe, warn. + * for this property. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ mobileThreatDefenseRemediationAction?: ManagedAppRemediationAction; // Specify app notification restriction. Possible values are: allow, blockOrganizationalData, block. @@ -25836,7 +26382,7 @@ export interface ManagedDevice extends Entity { deviceFirmwareConfigurationInterfaceManaged?: boolean; // The device health attestation state. This property is read-only. deviceHealthAttestationState?: NullableOption; - // Name of the device. This property is read-only. + // Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. deviceName?: NullableOption; /** * Device registration state. This property is read-only. Possible values are: notRegistered, registered, revoked, @@ -27124,11 +27670,14 @@ export interface MobileAppContentFile extends Entity { uploadState?: MobileAppContentFileUploadState; } export interface MobileAppDependency extends MobileAppRelationship { - // The type of dependency relationship between the parent and child apps. Possible values are: detect, autoInstall. + /** + * The type of dependency relationship between the parent and child apps. Possible values are: detect, autoInstall. + * Read-Only. Possible values are: detect, autoInstall, unknownFutureValue. + */ dependencyType?: MobileAppDependencyType; - // The total number of apps that directly or indirectly depend on the parent app. This property is read-only. + // The total number of apps that directly or indirectly depend on the parent app. Read-Only. This property is read-only. dependentAppCount?: number; - // The total number of apps the child app directly or indirectly depends on. This property is read-only. + // The total number of apps the child app directly or indirectly depends on. Read-Only. This property is read-only. dependsOnAppCount?: number; } export interface MobileAppInstallStatus extends Entity { @@ -27223,26 +27772,75 @@ export interface MobileAppProvisioningConfigGroupAssignment extends Entity { targetGroupId?: NullableOption; } export interface MobileAppRelationship extends Entity { - // The target mobile app's display name. This property is read-only. + /** + * The display name of the app that is the source of the mobile app relationship entity. For example: Orca. Maximum length + * is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is + * read-only. + */ + sourceDisplayName?: NullableOption; + /** + * The display version of the app that is the source of the mobile app relationship entity. For example 1.0.12 or + * 1.2203.156 or 3. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + */ + sourceDisplayVersion?: NullableOption; + /** + * The unique app identifier of the source of the mobile app relationship entity. For example: + * 2dbc75b9-e993-4e4d-a071-91ac5a218672. If null during relationship creation, then it will be populated with parent Id. + * Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. + */ + sourceId?: NullableOption; + /** + * The publisher display name of the app that is the source of the mobile app relationship entity. For example: Fabrikam. + * Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This + * property is read-only. + */ + sourcePublisherDisplayName?: NullableOption; + /** + * The display name of the app that is the target of the mobile app relationship entity. For example: Firefox Setup 52.0.2 + * 32bit.intunewin. Maximum length is 500 characters. Read-Only. Returned by default. Supports: $select. Does not support + * $search, $filter, $orderBy. This property is read-only. + */ targetDisplayName?: NullableOption; - // The target mobile app's display version. This property is read-only. + /** + * The display version of the app that is the target of the mobile app relationship entity. For example 1.0 or 1.2203.156. + * Read-Only. Returned by default. Supports: $select. Does not support $search, $filter, $orderBy. This property is + * read-only. + */ targetDisplayVersion?: NullableOption; - // The target mobile app's app id. + /** + * The unique app identifier of the target of the mobile app relationship entity. For example: + * 2dbc75b9-e993-4e4d-a071-91ac5a218672. Read-Only. Returned by default. Supports: $select. Does not support $search, + * $filter, $orderBy. + */ targetId?: NullableOption; - // The target mobile app's publisher. This property is read-only. + /** + * The publisher of the app that is the target of the mobile app relationship entity. For example: Fabrikam. Maximum + * length is 500 characters. Read-Only. Returned by default. Supports: $select. Does not support $search, $filter, + * $orderBy. This property is read-only. + */ targetPublisher?: NullableOption; /** - * The type of relationship indicating whether the target is a parent or child. This property is read-only. Possible - * values are: child, parent. + * The publisher display name of the app that is the target of the mobile app relationship entity. For example: Fabrikam. + * Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This + * property is read-only. + */ + targetPublisherDisplayName?: NullableOption; + /** + * The type of relationship indicating whether the target application of a relationship is a parent or child in the + * relationship. Possible values are: parent, child. Read-Only. Returned by default. Supports: $select, $filter. Does not + * support $search, $orderBy. This property is read-only. Possible values are: child, parent, unknownFutureValue. */ targetType?: MobileAppRelationshipType; } export interface MobileAppSupersedence extends MobileAppRelationship { - // The total number of apps directly or indirectly superseded by the child app. This property is read-only. + // The total number of apps directly or indirectly superseded by the child app. Read-Only. This property is read-only. supersededAppCount?: number; - // The supersedence relationship type between the parent and child apps. Possible values are: update, replace. + /** + * The supersedence relationship type between the parent and child apps. Possible values are: update, replace. Read-Only. + * Possible values are: update, replace, unknownFutureValue. + */ supersedenceType?: MobileAppSupersedenceType; - // The total number of apps directly or indirectly superseding the parent app. This property is read-only. + // The total number of apps directly or indirectly superseding the parent app. Read-Only. This property is read-only. supersedingAppCount?: number; } export interface MobileAppTroubleshootingEvent extends DeviceManagementTroubleshootingEvent { @@ -27256,7 +27854,7 @@ export interface MobileAppTroubleshootingEvent extends DeviceManagementTroublesh managedDeviceIdentifier?: NullableOption; // Identifier for the user that tried to enroll the device. userId?: NullableOption; - // Indicates collection of App Log Upload Request. + // The collection property of AppLogUploadRequest. appLogCollectionRequests?: NullableOption; } // tslint:disable-next-line: no-empty-interface @@ -28066,10 +28664,12 @@ export interface OneDriveForBusinessProtectionPolicy extends ProtectionPolicyBas driveInclusionRules?: NullableOption; // Contains the protection units associated with a OneDrive for Business protection policy. driveProtectionUnits?: NullableOption; + driveProtectionUnitsBulkAdditionJobs?: NullableOption; } export interface OneDriveForBusinessRestoreSession extends RestoreSessionBase { // A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. driveRestoreArtifacts?: NullableOption; + driveRestoreArtifactsBulkAdditionRequests?: NullableOption; } export interface Onenote extends Entity { // The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. @@ -28199,6 +28799,7 @@ export interface OnlineMeeting extends OnlineMeetingBase { recording?: NullableOption; // The meeting start time in UTC. Required when you create an online meeting. startDateTime?: NullableOption; + aiInsights?: NullableOption; // The attendance report of the latest online meeting session. Read-only. meetingAttendanceReport?: NullableOption; // The recordings of an online meeting. Read-only. @@ -28215,6 +28816,11 @@ export interface OnlineMeetingBase extends Entity { allowAttendeeToEnableMic?: NullableOption; // Indicates whether breakout rooms are enabled for the meeting. allowBreakoutRooms?: NullableOption; + /** + * Specifies the users who can admit from the lobby. Possible values are: organizerAndCoOrganizersAndPresenters, + * organizerAndCoOrganizers, unknownFutureValue. + */ + allowedLobbyAdmitters?: NullableOption; /** * Specifies who can be a presenter in a meeting. Possible values are: everyone, organization, roleIsPresenter, organizer, * unknownFutureValue. @@ -29095,6 +29701,14 @@ export interface OverprovisionedGcpServiceAccountFinding extends IdentityFinding export interface OverprovisionedServerlessFunctionFinding extends IdentityFinding {} // tslint:disable-next-line: no-empty-interface export interface OverprovisionedUserFinding extends IdentityFinding {} +export interface PageTemplate extends BaseSitePage { + // The title area on the SharePoint page template. + titleArea?: NullableOption; + // The layout of the content in a given SharePoint page template, including horizontal sections and vertical sections. + canvasLayout?: NullableOption; + // The collection of web parts on the SharePoint page. + webParts?: NullableOption; +} export interface Participant extends Entity { // Information about the participant. info?: ParticipantInfo; @@ -29264,11 +29878,11 @@ export interface PaymentTerm { // tslint:disable-next-line: no-empty-interface export interface PendingExternalUserProfile extends ExternalProfile {} export interface PeopleAdminSettings extends Entity { - // Represents administrator settings that manage the support for item insights in an organization. + // Administrator settings that manage the support for item insights in an organization. itemInsights?: NullableOption; - // Contains a collection of the properties an administrator defined as visible on the Microsoft 365 profile card. + // A collection of the properties an administrator defined as visible on the Microsoft 365 profile card. profileCardProperties?: NullableOption; - // Represents administrator settings that manage the support of pronouns in an organization. + // Administrator settings that manage the support of pronouns in an organization. pronouns?: NullableOption; } export interface Permission extends Entity { @@ -29883,6 +30497,8 @@ export interface PlannerTask extends PlannerDelta { isOnMyDay?: NullableOption; // Read-only. The date on which task is added to or removed from MyDay. isOnMyDayLastModifiedDate?: NullableOption; + lastModifiedBy?: NullableOption; + lastModifiedDateTime?: NullableOption; // The hint used to order items of this type in a list view. For more information, see Using order hints in plannern. orderHint?: NullableOption; // The percentage of task completion. When set to 100, the task is completed. @@ -30044,6 +30660,10 @@ export interface PolicyRoot extends Entity { crossTenantAccessPolicy?: NullableOption; // The tenant-wide policy that enforces app management restrictions for all applications and service principals. defaultAppManagementPolicy?: NullableOption; + /** + * Represents the policy scope that controls quota restrictions, additional authentication, and authorization policies to + * register device identities to your organization. + */ deviceRegistrationPolicy?: NullableOption; directoryRoleAccessReviewPolicy?: NullableOption; /** @@ -31136,7 +31756,7 @@ export interface ProtectionRuleBase extends Entity { createdDateTime?: NullableOption; // Contains error details if an operation on a rule fails. error?: NullableOption; - // Indicates whether the protection rule is static or dynamic. + // true indicates that the protection rule is dynamic; false that it's static. Currently, only static rules are supported. isAutoApplyEnabled?: NullableOption; // The identity of the person who last modified the rule. lastModifiedBy?: NullableOption; @@ -31144,7 +31764,7 @@ export interface ProtectionRuleBase extends Entity { lastModifiedDateTime?: NullableOption; /** * The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, - * unknownFutureValue. + * unknownFutureValue. The draft member is currently unsupported. */ status?: NullableOption; } @@ -31167,6 +31787,25 @@ export interface ProtectionUnitBase extends Entity { */ status?: NullableOption; } +export interface ProtectionUnitsBulkJobBase extends Entity { + // The identity of person who created the job. + createdBy?: NullableOption; + // The time of creation of the job. + createdDateTime?: NullableOption; + // The name of the protection units bulk addition job. + displayName?: NullableOption; + // Error details containing resource resolution failures, if any. + error?: NullableOption; + // The identity of the person who last modified the job. + lastModifiedBy?: NullableOption; + // Timestamp of the last modification made to the job. + lastModifiedDateTime?: NullableOption; + /** + * The status of the job. The possible values are: unknown, active, completed, completedWithErrors, and + * unknownFutureValue. + */ + status?: NullableOption; +} export interface ProviderTenantSetting extends Entity { azureTenantId?: string; enabled?: NullableOption; @@ -31226,6 +31865,9 @@ export interface ProvisioningObjectSummary extends Entity { // Unique Microsoft Entra tenant ID. Supports $filter (eq, contains). tenantId?: NullableOption; } +export interface PublicKeyInfrastructureRoot extends Entity { + certificateBasedAuthConfigurations?: NullableOption; +} export interface PublishedResource extends Entity { // Display Name of the publishedResource. displayName?: NullableOption; @@ -31311,6 +31953,57 @@ export interface RbacApplicationMultiple extends Entity { roleAssignments?: NullableOption; roleDefinitions?: NullableOption; } +export interface ReadingAssignmentSubmission extends Entity { + // Accuracy score of the reading progress. + accuracyScore?: number; + /** + * Indicates whether the submission is an attempt by the student or a miscue edit done by the educator. The possible + * values are Attempt and EditMiscue. + */ + action?: string; + // ID of the assignment with which this submission is associated. + assignmentId?: string; + // List of words that the student found challenging during the reading session. + challengingWords?: ChallengingWord[]; + // ID of the class this reading progress is associated with. + classId?: NullableOption; + // Insertions of the reading progress. + insertions?: number; + // Mispronunciations of the reading progress. + mispronunciations?: number; + // Number of exclamation marks missed in the reading passage. + missedExclamationMarks?: number; + // Number of periods missed in the reading passage. + missedPeriods?: number; + // Number of question marks missed in the reading passage. + missedQuestionMarks?: number; + // Number of short words missed during the reading session. + missedShorts?: number; + // Score that reflects the student's use of intonation and expression. Lower scores indicate more monotone reading. + monotoneScore?: number; + // Omissions of the reading progress. + omissions?: number; + // Number of times the student repeated words or phrases during the reading session. + repetitions?: number; + // Number of times the student self-corrected their reading errors. + selfCorrections?: number; + // ID of the user this reading progress is associated with. + studentId?: NullableOption; + /** + * Date and time of the submission this reading progress is associated with. The timestamp type represents date and time + * information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is + * 2014-01-01T00:00:00Z. + */ + submissionDateTime?: string; + // ID of the submission this reading progress is associated with. + submissionId?: NullableOption; + // Number of unexpected pauses made during the reading session. + unexpectedPauses?: number; + // Words count of the reading progress. + wordCount?: number; + // Words per minute of the reading progress. + wordsPerMinute?: number; +} // tslint:disable-next-line: no-empty-interface export interface Recommendation extends RecommendationBase {} export interface RecommendationBase extends Entity { @@ -31412,6 +32105,8 @@ export interface RecordOperation extends CommsOperation { recordingLocation?: NullableOption; } export interface RecycleBin extends BaseItem { + // Settings of the recycleBin. + settings?: NullableOption; // List of the recycleBinItems deleted by a user. items?: NullableOption; } @@ -31478,6 +32173,45 @@ export interface ReferenceAttachment extends Attachment { */ thumbnailUrl?: NullableOption; } +export interface ReflectCheckInResponse extends Entity { + // Identifier for the Reflect check-in. + checkInId?: NullableOption; + // The question or prompt of the Reflect check-in that this response addresses. + checkInTitle?: string; + // ID of the class associated with the Reflect check-in. + classId?: NullableOption; + /** + * Date and time when the Reflect check-in was created. The timestamp type represents date and time information using ISO + * 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + */ + createdDateTime?: string; + // ID of the user who created the Reflect check-in. + creatorId?: NullableOption; + // Indicates whether the Reflect check-in is closed (true) or open (false). + isClosed?: boolean; + // ID of the user who responded to the Reflect check-in. + responderId?: NullableOption; + /** + * Represents the exact emotion name that the responder felt during the Reflect check-in response. The possible values + * are: none, confident, excited, happy, motivated, peaceful, ambitious, cheerful, comfortable, creative, determined, + * energized, focused, fulfilled, grateful, included, inspired, optimistic, proud, successful, valuable, annoyed, bored, + * calm, confused, glad, content, pensive, reserved, restless, shocked, tired, angry, depressed, exhausted, lonely, + * nervous, anxious, apathetic, concerned, disappointed, frightened, frustrated, hopeless, hurt, jealous, miserable, + * overwhelmed, skeptical, stressed, stuck, worthless, awed, ashamed, curious, sensitive, sad, unknownFutureValue. + */ + responseEmotion?: ResponseEmotionType; + /** + * Represents the pleasantness level of the response that indicates how pleasant the responder felt. The possible values + * are: none, notDetected, veryUnpleasant, unpleasant, neutral, pleasant, veryPleasant, unknownFutureValue. + */ + responseFeedback?: ResponseFeedbackType; + /** + * Date and time when the response to the Reflect check-in was submitted. The timestamp type represents date and time + * information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is + * 2014-01-01T00:00:00Z. + */ + submitDateTime?: string; +} export interface RegionalAndLanguageSettings extends Entity { // Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. authoringLanguages?: NullableOption; @@ -31556,6 +32290,8 @@ export interface RemoteActionAudit extends Entity { actionState?: ActionState; // BulkAction ID bulkDeviceActionId?: NullableOption; + // DeviceAction category. Possible values are: single, bulk. + deviceActionCategory?: DeviceActionCategory; // Intune device name. deviceDisplayName?: NullableOption; // IMEI of the device. @@ -31626,6 +32362,8 @@ export interface ReportRoot extends Entity { dailyPrintUsageByUser?: NullableOption; dailyPrintUsageSummariesByPrinter?: NullableOption; dailyPrintUsageSummariesByUser?: NullableOption; + // Reports for Microsoft Entra Health Monitoring. + healthMonitoring?: NullableOption; // Retrieve a list of monthly print usage summaries, grouped by printer. monthlyPrintUsageByPrinter?: NullableOption; // Retrieve a list of monthly print usage summaries, grouped by user. @@ -31640,7 +32378,7 @@ export interface ReportRoot extends Entity { serviceActivity?: NullableOption; // Represents a collection of sign-in activities of service principals. servicePrincipalSignInActivities?: NullableOption; - // Reports that relate to tenant-level Microsoft Entra SLA attainment. + // Reports that relate to tenant-level Microsoft Entra Health SLA attainment. sla?: NullableOption; // Represents the self-service password reset (SSPR) usage for a given tenant. userCredentialUsageDetails?: NullableOption; @@ -31650,6 +32388,10 @@ export interface ReportRoot extends Entity { */ userInsights?: NullableOption; } +export interface ReportsRoot extends Entity { + readingAssignmentSubmissions?: NullableOption; + reflectCheckInResponses?: NullableOption; +} export interface Request extends Entity { // The identifier of the approval of the request. approvalId?: NullableOption; @@ -31724,6 +32466,20 @@ export interface RestoreArtifactBase extends Entity { // Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. restorePoint?: NullableOption; } +export interface RestoreArtifactsBulkRequestBase extends Entity { + createdBy?: NullableOption; + createdDateTime?: NullableOption; + destinationType?: NullableOption; + displayName?: NullableOption; + error?: NullableOption; + lastModifiedBy?: NullableOption; + lastModifiedDateTime?: NullableOption; + protectionTimePeriod?: NullableOption; + protectionUnitIds?: NullableOption; + restorePointPreference?: NullableOption; + status?: NullableOption; + tags?: NullableOption; +} export interface RestorePoint extends Entity { // Expiration date time of the restore point. expirationDateTime?: NullableOption; @@ -31765,7 +32521,7 @@ export interface RestrictedAppsViolation extends Entity { managedDeviceId?: string; /** * Platform type. Possible values are: android, androidForWork, iOS, macOS, windowsPhone81, windows81AndLater, - * windows10AndLater, androidWorkProfile, windows10XProfile, androidAOSP, all. + * windows10AndLater, androidWorkProfile, windows10XProfile, androidAOSP, linux, all. */ platformType?: PolicyPlatformType; // List of violated restricted apps @@ -32012,6 +32768,7 @@ export interface RoleDefinition extends Entity { } export interface RoleManagement { cloudPC?: NullableOption; + defender?: NullableOption; // The RbacApplication for Device Management deviceManagement?: NullableOption; directory?: NullableOption; @@ -32813,7 +33570,7 @@ export interface SecurityConfigurationTask extends DeviceAppManagementTask { insights?: NullableOption; // The intended settings and their values. intendedSettings?: NullableOption; - // The number of vulnerable devices. Valid values 0 to 65536 + // The number of vulnerable devices. managedDeviceCount?: number; // The vulnerable managed devices. managedDevices?: NullableOption; @@ -32991,7 +33748,7 @@ export interface ServiceHealthIssue extends ServiceAnnouncementBase { status?: ServiceHealthStatus; } export interface ServiceLevelAgreementRoot extends Entity { - // Collects the Microsoft Entra SLA attainment for each month for a Microsoft Entra tenant. + // Collects the monthly Microsoft Entra Health SLA attainment metrics for a Microsoft Entra tenant. azureADAuthentication?: NullableOption; } export interface ServiceNowConnection extends Entity { @@ -33074,7 +33831,10 @@ export interface ServicePrincipal extends DirectoryObject { appRoles?: AppRole[]; /** * An open complex type that holds the value of a custom security attribute that is assigned to a directory object. - * Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). Filter value is case sensitive. + * Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). Filter value is case sensitive.To read + * this property, the calling app must be assigned the CustomSecAttributeAssignment.Read.All permission. To write this + * property, the calling app must be assigned the CustomSecAttributeAssignment.ReadWrite.All permissions. To read or write + * this property in delegated scenarios, the admin must be assigned the Attribute Assignment Administrator role. */ customSecurityAttributes?: NullableOption; /** @@ -33287,9 +34047,9 @@ export interface ServicePrincipalCreationPolicy extends PolicyBase { } export interface ServicePrincipalRiskDetection extends Entity { /** - * Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note - * that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this - * evolvable enum: servicePrincipal. + * Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. You must + * use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: + * servicePrincipal. */ activity?: NullableOption; /** @@ -33306,7 +34066,7 @@ export interface ServicePrincipalRiskDetection extends Entity { appId?: NullableOption; /** * Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection - * is not associated with a sign-in activity. + * isn't associated with a sign-in activity. */ correlationId?: NullableOption; /** @@ -33315,7 +34075,7 @@ export interface ServicePrincipalRiskDetection extends Entity { */ detectedDateTime?: NullableOption; /** - * Timing of the detected risk , whether real-time or offline). The possible values are: notDefined, realtime, + * Timing of the detected risk, whether real-time or offline). The possible values are: notDefined, realtime, * nearRealtime, offline, unknownFutureValue. */ detectionTimingType?: NullableOption; @@ -33330,26 +34090,26 @@ export interface ServicePrincipalRiskDetection extends Entity { mitreTechniqueId?: NullableOption; /** * Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk - * detection is not associated with a sign-in activity. Supports $filter (eq). + * detection isn't associated with a sign-in activity. Supports $filter (eq). */ requestId?: NullableOption; /** * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium - * customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, - * adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: - * include-unknown-enum-members request header to get the following value(s) in this evolvable enum: + * customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, + * adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. You must use the Prefer: + * include-unknown-enum-members request header to get the following values in this evolvable enum: * adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. */ riskDetail?: NullableOption; /** * The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, * adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, - * maliciousApplication, suspiciousApplication. + * maliciousApplication, suspiciousApplication, suspiciousAPITraffic. */ riskEventType?: NullableOption; /** * Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium - * customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, + * customers. Events in tenants without this license are returned hidden. The possible values are: low, medium, high, * hidden, none. */ riskLevel?: NullableOption; @@ -33560,10 +34320,12 @@ export interface SharePointProtectionPolicy extends ProtectionPolicyBase { siteInclusionRules?: NullableOption; // The protection units (sites) that are protected under the site protection policy. siteProtectionUnits?: NullableOption; + siteProtectionUnitsBulkAdditionJobs?: NullableOption; } export interface SharePointRestoreSession extends RestoreSessionBase { // A collection of restore points and destination details that can be used to restore SharePoint sites. siteRestoreArtifacts?: NullableOption; + siteRestoreArtifactsBulkAdditionRequests?: NullableOption; } export interface SharepointSettings extends Entity { // Collection of trusted domain GUIDs for the OneDrive sync app. @@ -33683,8 +34445,8 @@ export interface SignIn extends Entity { appId?: NullableOption; /** * A list of conditional access policies that the corresponding sign-in activity triggers. Apps need more Conditional - * Access-related privileges to read the details of this property. For more information, see Viewing applied conditional - * access (CA) policies in sign-ins. + * Access-related privileges to read the details of this property. For more information, see Permissions for viewing + * applied conditional access (CA) policies in sign-ins. */ appliedConditionalAccessPolicies?: NullableOption; /** @@ -33917,6 +34679,7 @@ export interface SignIn extends Entity { * $filter (eq, startsWith). */ servicePrincipalName?: NullableOption; + sessionId?: NullableOption; // Any conditional access session management policies that were applied during the sign-in event. sessionLifetimePolicies?: NullableOption; /** @@ -33957,6 +34720,7 @@ export interface SignIn extends Entity { * NPSExtension. */ tokenIssuerType?: NullableOption; + tokenProtectionStatusDetails?: NullableOption; /** * A unique base64 encoded request identifier used to track tokens issued by Microsoft Entra ID as they're redeemed at * resource providers. @@ -34130,6 +34894,8 @@ export interface Site extends BaseItem { operations?: NullableOption; // The collection of pages in the baseSitePages list on this site. pages?: NullableOption; + // The collection of page templates on this site. + pageTemplates?: NullableOption; // The permissions associated with the site. Nullable. permissions?: NullableOption; // A container for a collection of recycleBinItem resources in this site. @@ -34172,6 +34938,12 @@ export interface SiteProtectionUnit extends ProtectionUnitBase { // The web URL of the SharePoint site. siteWebUrl?: NullableOption; } +export interface SiteProtectionUnitsBulkAdditionJob extends ProtectionUnitsBulkJobBase { + // The list of SharePoint site IDs to add to the SharePoint protection policy. + siteIds?: NullableOption; + // The list of SharePoint site URLs to add to the SharePoint protection policy. + siteWebUrls?: NullableOption; +} export interface SiteRestoreArtifact extends RestoreArtifactBase { /** * The new site identifier if the value of the destinationType property is new, and the existing site ID if the value is @@ -34183,6 +34955,10 @@ export interface SiteRestoreArtifact extends RestoreArtifactBase { // The web URL of the restored site. restoredSiteWebUrl?: NullableOption; } +export interface SiteRestoreArtifactsBulkAdditionRequest extends RestoreArtifactsBulkRequestBase { + siteIds?: NullableOption; + siteWebUrls?: NullableOption; +} export interface SkillProficiency extends ItemFacet { // Contains categories a user has associated with the skill (for example, personal, professional, hobby). categories?: NullableOption; @@ -34758,7 +35534,7 @@ export interface Team extends Entity { classification?: NullableOption; // Timestamp at which the team was created. createdDateTime?: NullableOption; - // An optional description for the team. Maximum length: 1024 characters. + // An optional description for the team. Maximum length: 1,024 characters. description?: NullableOption; // Settings to configure team discoverability by others. discoverySettings?: NullableOption; @@ -34796,7 +35572,7 @@ export interface Team extends Entity { // The visibility of the group and team. Defaults to Public. visibility?: NullableOption; /** - * A hyperlink that goes to the team in the Microsoft Teams client. It is the URL you get when you right-click a team in + * A hyperlink that goes to the team in the Microsoft Teams client. It's the URL you get when you right-click a team in * the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed. */ webUrl?: NullableOption; @@ -36686,6 +37462,8 @@ export interface User extends DirectoryObject { * startsWith, and eq on null values). */ city?: NullableOption; + // The relationships of a user to cloud licensing resources. + cloudLicensing?: NullableOption; // Microsoft realtime communication information related to the user. Supports $filter (eq, ne,not). cloudRealtimeCommunicationInfo?: NullableOption; /** @@ -36721,7 +37499,11 @@ export interface User extends DirectoryObject { creationType?: NullableOption; /** * An open complex type that holds the value of a custom security attribute that is assigned to a directory object. - * Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). The filter value is case-sensitive. + * Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). The filter value is case-sensitive. To + * read this property, the calling app must be assigned the CustomSecAttributeAssignment.Read.All permission. To write + * this property, the calling app must be assigned the CustomSecAttributeAssignment.ReadWrite.All permissions. To read or + * write this property in delegated scenarios, the admin must be assigned the Attribute Assignment Administrator role. + * Supports $filter (eq, ne, not , ge, le, in). */ customSecurityAttributes?: NullableOption; /** @@ -36753,9 +37535,9 @@ export interface User extends DirectoryObject { * The date and time when the user left or will leave the organization. To read this property, the calling app must be * assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the * User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin - * needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write - * this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , - * ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. + * needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global + * Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter + * (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. */ employeeLeaveDateTime?: NullableOption; /** @@ -36872,24 +37654,17 @@ export interface User extends DirectoryObject { * ge, le, in, startsWith, and eq on null values). */ officeLocation?: NullableOption; - /** - * Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers - * synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. - */ + // Contains the on-premises Active Directory distinguished name or DN. onPremisesDistinguishedName?: NullableOption; - /** - * Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The - * property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft - * Entra Connect. Read-only. - */ + // Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. onPremisesDomainName?: NullableOption; /** * Contains extensionAttributes1-15 for the user. These extension attributes are also known as Exchange custom attributes - * 1-15. For an onPremisesSyncEnabled user, the source of authority for this set of properties is the on-premises and is - * read-only. For a cloud-only user (where onPremisesSyncEnabled is false), these properties can be set during the - * creation or update of a user object. For a cloud-only user previously synced from on-premises Active Directory, these - * properties are read-only in Microsoft Graph but can be fully managed through the Exchange Admin Center or the Exchange - * Online V2 module in PowerShell. Supports $filter (eq, ne, not, in). + * 1-15. Each attribute can store up to 1024 characters. For an onPremisesSyncEnabled user, the source of authority for + * this set of properties is the on-premises and is read-only. For a cloud-only user (where onPremisesSyncEnabled is + * false), these properties can be set during the creation or update of a user object. For a cloud-only user previously + * synced from on-premises Active Directory, these properties are read-only in Microsoft Graph but can be fully managed + * through the Exchange Admin Center or the Exchange Online V2 module in PowerShell. Supports $filter (eq, ne, not, in). */ onPremisesExtensionAttributes?: NullableOption; /** @@ -36909,14 +37684,14 @@ export interface User extends DirectoryObject { // Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le). onPremisesProvisioningErrors?: NullableOption; /** - * Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for - * customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. - * Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, + * le, in, startsWith). */ onPremisesSamAccountName?: NullableOption; /** - * Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Read-only. - * Supports $filter (eq including on null values). + * Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in + * the format of SID, such as 'S-1-5-21-1180699209-877415012-3182824384-1006'. Supports $filter (eq including on null + * values). */ onPremisesSecurityIdentifier?: NullableOption; // Contains all on-premises Session Initiation Protocol (SIP) information related to the user. Read-only. @@ -36928,9 +37703,8 @@ export interface User extends DirectoryObject { */ onPremisesSyncEnabled?: NullableOption; /** - * Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated - * for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. - * Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, + * ge, le, in, startsWith). */ onPremisesUserPrincipalName?: NullableOption; /** @@ -36950,7 +37724,11 @@ export interface User extends DirectoryObject { /** * Specifies the password profile for the user. The profile contains the user's password. This property is required when a * user is created. The password in the profile must satisfy minimum requirements as specified by the passwordPolicies - * property. By default, a strong password is required. Supports $filter (eq, ne, not, in, and eq on null values). + * property. By default, a strong password is required. Supports $filter (eq, ne, not, in, and eq on null values). To + * update this property: In delegated access, the calling app must be assigned the Directory.AccessAsUser.All delegated + * permission on behalf of the signed-in user. In application-only access, the calling app must be assigned the + * User.ReadWrite.All (least privilege) or Directory.ReadWrite.All (higher privilege) application permission and at least + * the User Administrator Microsoft Entra role. */ passwordProfile?: NullableOption; // A list for users to enumerate their past projects. Returned only on $select. @@ -38815,6 +39593,7 @@ export interface UserRegistrationDetails extends Entity { } export interface UserRequestsMetric extends Entity { appId?: NullableOption; + browser?: NullableOption; country?: NullableOption; // The date of the user insight. factDate?: NullableOption; @@ -38868,6 +39647,7 @@ export interface UserSignInInsight extends GovernanceInsight { } export interface UserSignUpMetric extends Entity { appId?: NullableOption; + browser?: NullableOption; // The total number of users who signed up in the specified period. Supports $filter (eq). count?: number; country?: NullableOption; @@ -38911,6 +39691,12 @@ export interface UserVirtualEventsRoot extends Entity { webinars?: NullableOption; } export interface UxSetting extends Entity { + /** + * If set to true, nonadministrators can't browse the Microsoft Entra admin center. Nonadministrators who are owners of + * groups or applications are unable to use the Azure portal to manage their owned resources. If set to false, + * nonadministrators can browse the Microsoft Entra admin center. The possible values are: false, true, + * unknownFutureValue. + */ restrictNonAdminAccess?: NonAdminSetting; } export interface Vendor { @@ -39448,6 +40234,7 @@ export interface Windows10CompliancePolicy extends DeviceCompliancePolicy { * value is FALSE. */ virtualizationBasedSecurityEnabled?: boolean; + wslDistributions?: NullableOption; } export interface Windows10CustomConfiguration extends DeviceConfiguration { // OMA settings. This collection can contain a maximum of 1000 elements. @@ -42627,7 +43414,8 @@ export interface WindowsManagedAppProtection extends ManagedAppPolicy { /** * If set, it will specify what action to take in the case where the user is unable to checkin because their * authentication token is invalid. This happens when the user is deleted or disabled in AAD. Some possible values are - * block or wipe. If this property is not set, no action will be taken. Possible values are: block, wipe, warn. + * block or wipe. If this property is not set, no action will be taken. Possible values are: block, wipe, warn, + * blockWhenSettingIsSupported. */ appActionIfUnableToAuthenticateUser?: NullableOption; // Indicates the total number of applications for which the current policy is deployed. @@ -42699,7 +43487,8 @@ export interface WindowsManagedAppProtection extends ManagedAppPolicy { minimumWipeSdkVersion?: NullableOption; /** * Determines what action to take if the mobile threat defense threat threshold isn't met. Some possible values are block - * or wipe. Warn isn't a supported value for this property. Possible values are: block, wipe, warn. + * or wipe. Warn isn't a supported value for this property. Possible values are: block, wipe, warn, + * blockWhenSettingIsSupported. */ mobileThreatDefenseRemediationAction?: ManagedAppRemediationAction; /** @@ -45004,6 +45793,11 @@ export interface Acl { type?: AclType; value?: string; } +export interface ActionItem { + ownerDisplayName?: NullableOption; + text?: NullableOption; + title?: NullableOption; +} export interface ActionResultPart { // The error that occurred, if any, during the course of the bulk operation. error?: NullableOption; @@ -45436,6 +46230,26 @@ export interface AndroidMinimumOperatingSystem { * boolean values will be TRUE. */ v11_0?: boolean; + /** + * When TRUE, only Version 12.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system + * boolean values will be TRUE. + */ + v12_0?: boolean; + /** + * When TRUE, only Version 13.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system + * boolean values will be TRUE. + */ + v13_0?: boolean; + /** + * When TRUE, only Version 14.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system + * boolean values will be TRUE. + */ + v14_0?: boolean; + /** + * When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system + * boolean values will be TRUE. + */ + v15_0?: boolean; /** * When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system * boolean values will be TRUE. @@ -45732,14 +46546,19 @@ export interface ApplyLabelAction extends InformationProtectionAction { */ responsibleSensitiveTypeIds?: string[]; } -// tslint:disable-next-line: no-empty-interface -export interface AppManagementApplicationConfiguration extends AppManagementConfiguration {} +export interface AppManagementApplicationConfiguration extends AppManagementConfiguration { + // Configuration object for restrictions on identifierUris property for an application + identifierUris?: NullableOption; +} export interface AppManagementConfiguration { - // Collection of keyCredential restrictions settings to be applied to an application or service principal. + // Collection of certificate restrictions settings to be applied to an application or service principal. keyCredentials?: NullableOption; // Collection of password restrictions settings to be applied to an application or service principal. passwordCredentials?: NullableOption; } +export interface AppManagementPolicyActorExemptions { + customSecurityAttributes?: NullableOption; +} // tslint:disable-next-line: no-empty-interface export interface AppManagementServicePrincipalConfiguration extends AppManagementConfiguration {} export interface AppMetadata { @@ -47259,6 +48078,9 @@ export interface CalendarSharingMessageAction { actionType?: NullableOption; importance?: NullableOption; } +export interface CallAiInsightViewPoint { + mentionEvents?: NullableOption; +} export interface CallEndedEventMessageDetail extends EventMessageDetail { // Duration of the call. callDuration?: NullableOption; @@ -47280,6 +48102,8 @@ export interface CallOptions { hideBotAfterEscalation?: NullableOption; // Indicates whether content sharing notifications should be enabled for the call. isContentSharingNotificationEnabled?: NullableOption; + // Indicates whether delta roster is enabled for the call. + isDeltaRosterEnabled?: NullableOption; } export interface CallParticipantInfo { // Identity of the call participant. @@ -47595,15 +48419,16 @@ export interface ChatMessageAttachment { */ content?: NullableOption; /** - * The media type of the content attachment. It can have the following values: reference: Attachment is a link to another - * file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework's - * Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. + * The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. + * Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a + * forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot + * Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. * application/vnd.microsoft.card.announcement: An announcement header. */ contentType?: NullableOption; // The URL for the content of the attachment. contentUrl?: NullableOption; - // Read-only. The unique id of the attachment. + // Read-only. The unique ID of the attachment. id?: NullableOption; // Name of the attachment. name?: NullableOption; @@ -47639,13 +48464,13 @@ export interface ChatMessageMention { * <at id='{index}'> tag in the message body. */ id?: NullableOption; - // The entity (user, application, team, or channel) that was @mentioned. + // The entity (user, application, team, channel, or chat) that was @mentioned. mentioned?: NullableOption; // String used to represent the mention. For example, a user's display name, a team name. mentionText?: NullableOption; } export interface ChatMessageMentionedIdentitySet extends IdentitySet { - // If present, represents a conversation (for example, team or channel) @mentioned in a message. + // If present, represents a conversation (for example, team, channel, or chat) @mentioned in a message. conversation?: NullableOption; // If present, represents a tag @mentioned in a team message. tag?: NullableOption; @@ -47864,6 +48689,27 @@ export interface CloudPcAuditResource { // The type of the audit resource. resourceType?: string; } +export interface CloudPcAutopilotConfiguration { + /** + * Indicates the number of minutes allowed for the Autopilot application to apply the device preparation profile (DPP) + * configurations to the device. If the Autopilot application doesn't finish within the specified time + * (applicationTimeoutInMinutes), the application error is added to the statusDetail property of the cloudPC object. The + * supported value is an integer between 10 and 360. Required. + */ + applicationTimeoutInMinutes?: number; + /** + * The unique identifier (ID) of the Autopilot device preparation profile (DPP) that links a Windows Autopilot device + * preparation policy to ensure that devices are ready for users after provisioning. Required. + */ + devicePreparationProfileId?: string; + /** + * Indicates whether the access to the device is allowed when the application of Autopilot device preparation profile + * (DPP) configurations fails or times out. If true, the status of the device is failed and the device is unable to + * access; otherwise, the status of the device is provisionedWithWarnings and the device is allowed to access. The default + * value is false. Required. + */ + onFailureDeviceAccessDenied?: boolean; +} export interface CloudPcBulkActionSummary { // The number of Cloud PCs where the action failed. failedCount?: number; @@ -47939,6 +48785,7 @@ export interface CloudPcCrossRegionDisasterRecoverySetting { crossRegionDisasterRecoveryEnabled?: boolean; // Indicates the network settings of the Cloud PC during a cross-region disaster recovery operation. disasterRecoveryNetworkSetting?: NullableOption; + disasterRecoveryType?: NullableOption; /** * Indicates whether Windows 365 maintain the cross-region disaster recovery function generated restore points. If true, * the Windows 365 stored restore points; false indicates that Windows 365 doesn't generate or keep the restore point from @@ -47969,8 +48816,8 @@ export interface CloudPcDisasterRecoveryMicrosoftHostedNetworkSetting extends Cl * based on resource availability. For example, the europeUnion region group contains the North Europe and West Europe * regions. Possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, * unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, - * switzerland,southKorea. You must use the Prefer: include-unknown-enum-members request header to get the following - * values in this evolvable enum: norway, switzerland,southKorea. + * switzerland,southKorea, middleEast, mexico. You must use the Prefer: include-unknown-enum-members request header to get + * the following values in this evolvable enum: norway, switzerland,southKorea, middleEast, mexico. */ regionGroup?: CloudPcRegionGroup; /** @@ -48076,6 +48923,10 @@ export interface CloudPcManagementGroupAssignmentTarget extends CloudPcManagemen servicePlanId?: NullableOption; } export interface CloudPcNotificationSetting { + /** + * If true, doesn't prompt the user to restart the Cloud PC. If false, prompts the user to restart Cloud PC. The default + * value is false. + */ restartPromptsDisabled?: NullableOption; } export interface CloudPcOnPremisesConnectionHealthCheck { @@ -49211,8 +50062,14 @@ export interface CustomAction extends InformationProtectionAction { // Properties, in key value pair format, of the action. properties?: NullableOption; } -// tslint:disable-next-line: no-empty-interface -export interface CustomAppManagementConfiguration extends AppManagementConfiguration {} +export interface CustomAppManagementApplicationConfiguration { + // Configuration for identifierUris restrictions + identifierUris?: NullableOption; +} +export interface CustomAppManagementConfiguration extends AppManagementConfiguration { + // Restrictions applicable only to application objects that the policy applies to. + applicationRestrictions?: NullableOption; +} // tslint:disable-next-line: no-empty-interface export interface CustomAppScopeAttributesDictionary extends Dictionary {} export interface CustomClaim extends CustomClaimBase { @@ -49693,6 +50550,51 @@ export interface DeviceActionResult { // Time the action was initiated startDateTime?: string; } +export interface DeviceAndAppManagementAssignedRoleDefinition { + /** + * A list of permissions based on its associated role. Each permission defines the specific actions the user can perform + * on Intune resources, such as managing devices, applications, or configurations. Some possible values are: + * Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, + * and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property offers a comprehensive view of the + * user's effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This + * property is read-only. + */ + permissions?: NullableOption; + /** + * The RoleDefinitionDisplayName property represents the human-readable name of a specific role definition in Microsoft + * Intune. This property provides a clear and descriptive name that indicates the purpose or scope of the role, helping + * administrators identify and assign appropriate roles to users or groups.Some example values for + * RoleDefinitionDisplayName might include: 'Helpdesk Operator,' 'Application Manager,' or 'Policy Administrator.' This + * display name is primarily used in the Intune console or Graph API to present roles in a user-friendly manner, making it + * easier for administrators to manage role-based access control (RBAC) efficiently. This property is read-only. + */ + roleDefinitionDisplayName?: NullableOption; +} +export interface DeviceAndAppManagementAssignedRoleDetail { + /** + * The list of permissions assigned to a specific user based on their associated role definitions. Each permission defines + * the specific actions the user can perform on Intune resources, such as managing devices, applications, or + * configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, + * Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and + * Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property provides a comprehensive view of the user's + * effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is + * read-only. + */ + permissions?: NullableOption; + /** + * A collection of RoleDefinitions represents the various administrative roles that define permissions and access levels + * within Microsoft Intune. Each RoleDefinition outlines a set of permissions that determine the actions an admin or user + * can perform in the Intune environment. These permissions can include actions like reading or writing to specific + * resources, managing device configurations, deploying policies, or handling user data. RoleDefinitions are critical for + * enforcing role-based access control (RBAC), ensuring that administrators can only interact with the features and data + * relevant to their responsibilities. RoleDefinitions in Intune can either be built-in roles provided by Microsoft or + * custom roles created by an organization to tailor access based on specific needs. These definitions are referenced when + * assigning roles to users or groups, effectively controlling the scope of their administrative privileges. The + * collection of RoleDefinitions is managed through the Intune console or the Graph API, allowing for scalable role + * management across large environments. This property is read-only. + */ + roleDefinitions?: NullableOption; +} export interface DeviceAndAppManagementAssignedRoleDetails { // Role Assignment IDs for the specifc Role Assignments assigned to a user. This property is read-only. roleAssignmentIds?: NullableOption; @@ -49700,7 +50602,7 @@ export interface DeviceAndAppManagementAssignedRoleDetails { roleDefinitionIds?: NullableOption; } export interface DeviceAndAppManagementAssignmentTarget { - // The Id of the filter for the target assignment. + // The ID of the filter for the target assignment. deviceAndAppManagementAssignmentFilterId?: NullableOption; // The type of filter of the target assignment i.e. Exclude or Include. Possible values are: none, include, exclude. deviceAndAppManagementAssignmentFilterType?: DeviceAndAppManagementAssignmentFilterType; @@ -50396,8 +51298,6 @@ export interface DeviceManagementConfigurationIntegerSettingValueTemplate extend // Required value definition. requiredValueDefinition?: NullableOption; } -// tslint:disable-next-line: no-empty-interface -export interface DeviceManagementConfigurationJustInTimeAssignmentPolicy {} export interface DeviceManagementConfigurationOptionDefinition { // List of Settings that depends on this option dependedOnBy?: NullableOption; @@ -50462,17 +51362,14 @@ export interface DeviceManagementConfigurationSettingApplicability { // Device Mode that setting can be applied on. Possible values are: none, kiosk. deviceMode?: DeviceManagementConfigurationDeviceMode; /** - * Platform setting can be applied on. Posible values are: none, android, androidEnterprise, iOs, macOs, windows10X, - * windows10, aosp, and linux. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, + * Platform setting can be applied on. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, * unknownFutureValue. */ platform?: DeviceManagementConfigurationPlatforms; /** - * Which technology channels this setting can be deployed through. Posible values are: none, mdm, configManager, - * intuneManagementExtension, thirdParty, documentGateway, appleRemoteManagement, microsoftSense, exchangeOnline, edgeMam, - * linuxMdm, extensibility, enrollment, endpointPrivilegeManagement. Possible values are: none, mdm, windows10XManagement, - * configManager, appleRemoteManagement, microsoftSense, exchangeOnline, mobileApplicationManagement, linuxMdm, - * extensibility, enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery. + * Which technology channels this setting can be deployed through. Possible values are: none, mdm, windows10XManagement, + * configManager, appleRemoteManagement, microsoftSense, exchangeOnline, linuxMdm, enrollment, + * endpointPrivilegeManagement, unknownFutureValue. */ technologies?: DeviceManagementConfigurationTechnologies; } @@ -51480,6 +52377,13 @@ export interface EmbeddedSIMActivationCode { // The input must match the following regular expression: '^([a-zA-Z0-9]+(-[a-zA-Z0-9]+)*\.)+[a-zA-Z]{2,}$'. smdpPlusServerAddress?: string; } +export interface EmergencyCallerInfo { + displayName?: NullableOption; + location?: NullableOption; + phoneNumber?: NullableOption; + tenantId?: NullableOption; + upn?: NullableOption; +} export interface EmployeeOrgData { // The cost center associated with the user. Returned only on $select. Supports $filter. costCenter?: NullableOption; @@ -51733,9 +52637,12 @@ export interface ExpressionInputObject { properties?: NullableOption; } export interface ExtendedKeyUsage { - // Extended Key Usage Name + // The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. name?: NullableOption; - // Extended Key Usage Object Identifier + /** + * The object identifier (OID) of an extended key usage of a certificate. For example, '1.3.6.1.5.5.7.3.2' for client + * authentication. + */ objectIdentifier?: NullableOption; } export interface ExtendRemoteHelpSessionResponse { @@ -51868,12 +52775,17 @@ export interface FileStorageContainerCustomPropertyValue { value?: string; } export interface FileStorageContainerSettings { + // Indicates whether versioning is enabled for items in the container. Optional. Read-write. + isItemVersioningEnabled?: NullableOption; /** - * Indicates whether OCR is enabled for a given container. If OCR is enabled on a container, OCR extraction is performed - * for recently added or updated documents (of supported document types) and the extracted fields are added to the - * metadata of the document. This enables end-user search and search-driven solutions. + * Indicates whether Optical Character Recognition (OCR) is enabled for the container. The default value is false. When + * set to true, OCR extraction is performed for new and updated documents of supported document types, and the extracted + * fields in the metadata of the document enable end-user search and search-driven solutions. When set to false, existing + * OCR metadata is not impacted. Optional. Read-write. */ isOcrEnabled?: NullableOption; + // The maximum major versions allowed for items in the container. Optional. Read-write. + itemMajorVersionLimit?: NullableOption; } export interface FileStorageContainerViewpoint { // The current user's effective role. Read-only. @@ -52346,17 +53258,39 @@ export interface HyperlinkOrPictureColumn { isPicture?: NullableOption; } // tslint:disable-next-line: interface-name -export interface Identity { +export interface IdentifierUriConfiguration { + // Block new identifier URIs for applications, unless they are the 'default' URI of the format api://{appId}. + nonDefaultUriAddition?: NullableOption; +} +// tslint:disable-next-line: interface-name +export interface IdentifierUriRestriction { + excludeActors?: NullableOption; /** - * The display name of the identity. For drive items, the display name might not always be available or up to date. For - * example, if a user changes their display name the API might show the new value in a future response, but the items - * associated with the user don't show up as changed when using delta. + * If true, the restriction isn't enforced for applications that are configured to receive V2 tokens in Entra ID; else, + * the restriction isn't enforced for those applications. */ - displayName?: NullableOption; + excludeAppsReceivingV2Tokens?: NullableOption; + /** + * If true, the restriction isn't enforced for SAML applications in Microsoft Entra ID; else, the restriction is enforced + * for those applications. + */ + excludeSaml?: NullableOption; + /** + * Specifies the date from which the policy restriction applies to newly created applications. For existing applications, + * the enforcement date can be retroactively applied. + */ + restrictForAppsCreatedAfterDateTime?: NullableOption; /** - * Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might - * record the id of the principal, that is, the group, user, or application that's subject to review. + * String value that indicates if the restriction is evaluated. The possible values are: enabled, disabled, and + * unknownFutureValue. If enabled, the restriction is evaluated. If disabled, the restriction isn't evaluated or enforced. */ + state?: AppManagementRestrictionState; +} +// tslint:disable-next-line: interface-name +export interface Identity { + // The display name of the identity. This property is read-only. + displayName?: NullableOption; + // The identifier of the identity. This property is read-only. id?: NullableOption; } // tslint:disable-next-line: interface-name @@ -52368,11 +53302,11 @@ export interface IdentityDetails { } // tslint:disable-next-line: interface-name export interface IdentitySet { - // The Identity of the Application. This property is read-only. + // Optional. The application associated with this action. application?: NullableOption; - // The Identity of the Device. This property is read-only. + // Optional. The device associated with this action. device?: NullableOption; - // The Identity of the User. This property is read-only. + // Optional. The user associated with this action. user?: NullableOption; } // tslint:disable-next-line: interface-name no-empty-interface @@ -53345,7 +54279,10 @@ export interface KeyCredential { * defaults to the thumbprint of the certificate. */ customKeyIdentifier?: NullableOption; - // Friendly name for the key. Optional. + /** + * The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. + * Optional. + */ displayName?: NullableOption; /** * The date and time at which the credential expires. The DateTimeOffset type represents date and time information using @@ -53355,7 +54292,7 @@ export interface KeyCredential { /** * Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, * GET applications/{applicationId}?$select=keyCredentials or GET - * servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it is always null. From a .cer certificate, + * servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it's always null. From a .cer certificate, * you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key. */ key?: NullableOption; @@ -53426,9 +54363,9 @@ export interface KeyTypedValuePair { key?: string; } export interface KeyValue { - // Contains the name of the field that a value is associated with. + // Key. key?: NullableOption; - // Contains the corresponding value for the specified key. + // Value. value?: NullableOption; } export interface KeyValuePair { @@ -54328,10 +55265,15 @@ export interface ManagedDeviceReportedApp { appId?: NullableOption; } export interface ManagedDeviceSummarizedAppState { - // DeviceId of device represented by this object + // The unique identifier (DeviceId) associated with the device. deviceId?: NullableOption; - // runState for the object. Possible values are: unknown, success, fail, scriptError, pending, notApplicable. - summarizedAppState?: RunState; + /** + * The device management script run state for the device, which summarizes the overall status of apps installation on the + * devices. If any app installation encounters an error, the state will be marked as fail; otherwise, if any app is + * pending installation, the state will be marked as pending. All possible values include: unknown, fail, pending, + * notApplicable. Possible values are: unknown, success, fail, scriptError, pending, notApplicable, unknownFutureValue. + */ + summarizedAppState?: DeviceManagementScriptRunState; } export interface ManagedDeviceWindowsOperatingSystemEdition { /** @@ -54565,6 +55507,15 @@ export interface MeetingCapability { export interface MeetingInfo { allowConversationWithoutHost?: NullableOption; } +export interface MeetingNote { + subpoints?: NullableOption; + text?: NullableOption; + title?: NullableOption; +} +export interface MeetingNoteSubpoint { + text?: NullableOption; + title?: NullableOption; +} export interface MeetingParticipantInfo { // Identity information of the participant. Only the user property is used for onlineMeeting participants. identity?: NullableOption; @@ -54673,6 +55624,11 @@ export interface MentionAction { // The identities of the users mentioned in this action. mentionees?: NullableOption; } +export interface MentionEvent { + eventDateTime?: NullableOption; + speaker?: NullableOption; + transcriptUtterance?: NullableOption; +} export interface MentionsPreview { // True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. isMentioned?: NullableOption; @@ -55546,7 +56502,10 @@ export interface OnPremisesDirectorySynchronizationFeature { groupWriteBackEnabled?: NullableOption; // Used to indicate on-premise password synchronization is enabled. passwordSyncEnabled?: NullableOption; - // Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled. + /** + * Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled. This property + * isn't in use and updating it isn't supported. + */ passwordWritebackEnabled?: NullableOption; // Used to indicate that we should quarantine objects with conflicting proxy address. quarantineUponProxyAddressesConflictEnabled?: NullableOption; @@ -55891,10 +56850,7 @@ export interface OutlookGeoCoordinates { longitude?: NullableOption; } export interface OutOfBoxExperienceSetting { - /** - * The Entra join authentication type. Possible values are singleUser and shared. The default is singleUser. Possible - * values are: singleUser, shared, unknownFutureValue. - */ + // The Entra join authentication type. Possible values are singleUser and shared. The default is singleUser. deviceUsageType?: WindowsDeviceUsageType; /** * When TRUE, the link that allows user to start over with a different account on company sign-in is hidden. When false, @@ -55917,10 +56873,7 @@ export interface OutOfBoxExperienceSetting { * user during OOBE. Default value is FALSE. */ privacySettingsHidden?: boolean; - /** - * The type of user. Possible values are administrator and standard. Default value is administrator. Yes No. Possible - * values are: administrator, standard, unknownFutureValue. - */ + // The type of user. Possible values are administrator and standard. Default value is administrator. Yes No userType?: WindowsUserType; } export interface OutOfBoxExperienceSettings { @@ -56075,7 +57028,7 @@ export interface PasswordCredentialConfiguration { restrictForAppsCreatedAfterDateTime?: NullableOption; /** * The type of restriction being applied. The possible values are: passwordAddition, passwordLifetime, - * symmetricKeyAddition, symmetricKeyLifetime,customPasswordAddition, and unknownFutureValue. Each value of + * symmetricKeyAddition, symmetricKeyLifetime, customPasswordAddition, and unknownFutureValue. Each value of * restrictionType can be used only once per policy. */ restrictionType?: NullableOption; @@ -56103,6 +57056,7 @@ export interface PasswordProfile { password?: NullableOption; } export interface PasswordResetResponse { + // The Microsoft Entra ID-generated password. newPassword?: NullableOption; } export interface PasswordSingleSignOnCredentialSet { @@ -56963,12 +57917,46 @@ export interface PostalAddressType { state?: NullableOption; street?: NullableOption; } +export interface PowerliftAppDiagnosticDownloadRequest { + // The list of files to download which is associated with the diagnostic. + files?: NullableOption; + // The unique id for the request that serves as an identifer for the diagnostic to be downloaded. + powerliftId?: NullableOption; +} export interface PowerliftDownloadRequest { // The list of files to download files?: NullableOption; // The unique id for the request powerliftId?: string; } +export interface PowerliftIncidentDetail { + // TThe name of the application for which the diagnostic is collected. Example: com.microsoft.CompanyPortal + applicationName?: NullableOption; + // The version of the application for which the diagnostic is collected. Example: 5.2203.1 + clientApplicationVersion?: NullableOption; + /** + * The time the app diagnostic was created. The value cannot be modified and is automatically populated when the + * diagnostic is uploaded. The Timestamp type represents date and time information using ISO 8601 format and is always in + * UTC time.Example: 2022-04-19T17:24:45.313Z + */ + createdDateTime?: NullableOption; + /** + * The unique app diagnostic identifier as a user friendly 8 character hexadecimal string. This id is smaller compared to + * the powerliftId. Th Example: 8520467A + */ + easyId?: NullableOption; + // A list of files that are associated with the diagnostic. + fileNames?: NullableOption; + // The locale information of the application for which the diagnostic is collected. Example: en-US + locale?: NullableOption; + // The operating system of the device from which diagnostics are collected. Example: iOS + platformDisplayName?: NullableOption; + /** + * The unique identifier of the app diagnostic. This id is assigned to a diagnostic when it is uploaded to Powerlift. + * Example: 8520467a-49a9-44a4-8447-8dfb8bec6726 + */ + powerliftId?: NullableOption; +} export interface PowerliftIncidentMetadata { // The name of the application the diagnostic is from. Example: com.microsoft.CompanyPortal application?: NullableOption; @@ -57496,9 +58484,18 @@ export interface ProvisionedIdentity extends Identity { identityType?: NullableOption; } export interface ProvisionedPlan { - // For example, 'Enabled'. + /** + * Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a + * detailed description of each value. + */ capabilityStatus?: NullableOption; - // For example, 'Success'. + /** + * The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan + * isn't provisioned and is in an error state.PendingInput - The service isn't provisioned and is awaiting service + * confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for + * example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it + * isn't activated in the tenant. + */ provisioningStatus?: NullableOption; // The name of the service; for example, 'AccessControlS2S' service?: NullableOption; @@ -57744,6 +58741,14 @@ export interface RecurrenceRange { // The recurrence range. Possible values are: endDate, noEnd, numbered. Required. type?: NullableOption; } +export interface RecycleBinSettings { + /** + * Recycle bin retention period override in days for deleted content. The default value is 93; the value range is 7 to 180 + * inclusively. The setting applies to newly deleted content only. Setting this property to null reverts to its default + * value. Read-write. + */ + retentionPeriodOverrideDays?: NullableOption; +} export interface RedirectSingleSignOnExtension extends SingleSignOnExtension { /** * Gets or sets a list of typed key-value pairs used to configure Credential-type profiles. This collection can contain a @@ -57973,7 +58978,7 @@ export interface RenameAction { oldName?: NullableOption; } export interface Report { - // Report content; details vary by report type. + // The http content that has the data content?: NullableOption; } export interface ReportSuspiciousActivitySettings { @@ -57992,6 +58997,14 @@ export interface ReputationCategory { name?: NullableOption; vendor?: NullableOption; } +export interface RequestActivity { + action?: NullableOption; + actionDateTime?: NullableOption; + detail?: NullableOption; + scheduledDateTime?: NullableOption; + userDisplayName?: NullableOption; + userPrincipalName?: NullableOption; +} export interface RequestorManager extends UserSet { /** * The hierarchical level of the manager with respect to the requestor. For example, the direct manager of a requestor @@ -58432,7 +59445,8 @@ export interface ScheduleInformation { /** * Represents a merged view of availability of all the items in scheduleItems. The view consists of time slots. * Availability during each time slot is indicated with: 0= free or working elswhere, 1= tentative, 2= busy, 3= out of - * office.Note: Working elsewhere is set to 0 instead of 4 for backward compatibility. For details, see the Q&A. + * office.Note: Working elsewhere is set to 0 instead of 4 for backward compatibility. For details, see the Q&A and + * Exchange 2007 and Exchange 2010 do not use the WorkingElsewhere value. */ availabilityView?: NullableOption; // Error information from attempting to get the availability of the user, distribution list, or resource. @@ -59549,6 +60563,8 @@ export interface StoragePlanInformation { // Indicates if there are higher storage quota plans available. Read-only. upgradeAvailable?: NullableOption; } +// tslint:disable-next-line: no-empty-interface +export interface StringDictionary extends Dictionary {} export interface StringKeyAttributeMappingSourceValuePair { // The name of the parameter. key?: NullableOption; @@ -59575,7 +60591,11 @@ export interface StringKeyStringValuePair { value?: NullableOption; } export interface StrongAuthenticationRequirements { - // Sets the per-user MFA state for the user. The possible values are: disabled, enforced, enabled, unknownFutureValue. + /** + * Sets the per-user MFA state for the user. The possible values are: disabled, enforced, enabled, unknownFutureValue. + * When you update a user's MFA state to enabled and the user has already registered an MFA method, their state changes + * automatically to enforced. + */ perUserMfaState?: NullableOption; } // tslint:disable-next-line: no-empty-interface @@ -60807,6 +61827,10 @@ export interface TokenMeetingInfo extends MeetingInfo { // The token used to join the call. token?: string; } +export interface TokenProtectionStatusDetails { + signInSessionStatus?: NullableOption; + signInSessionStatusCode?: NullableOption; +} // tslint:disable-next-line: no-empty-interface export interface ToLowercaseTransformation extends CustomClaimTransformation {} export interface ToneInfo { @@ -60903,6 +61927,12 @@ export interface TrimTransformation extends CustomClaimTransformation { // The value to be used as part of the transformation. value?: string; } +export interface TrustChainCertificate { + // The trust chain certificate in base 64 encoded form. + certificate?: string; + // The trust chain certificate display name that provides a user-friendly way to identify a certificate in a trust chain. + displayName?: NullableOption; +} export interface TrustContainerConfiguration { isEnabled?: boolean; } @@ -61876,7 +62906,10 @@ export interface WebauthnPublicKeyCredentialCreationOptions { attestation?: NullableOption; // Properties of WebAuthn authenticators allowed to be used for authentication in Microsoft Entra ID. authenticatorSelection?: NullableOption; - // A challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. + /** + * A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent + * replay attacks. + */ challenge?: NullableOption; // List of credentials blocked for creations in Microsoft Entra ID. excludeCredentials?: NullableOption; @@ -61984,6 +63017,8 @@ export interface WhatIfUserActionContext extends ConditionalAccessContext { // tslint:disable-next-line: no-empty-interface export interface Win32CatalogAppAssignmentSettings extends Win32LobAppAssignmentSettings {} export interface Win32LobAppAssignmentSettings extends MobileAppAssignmentSettings { + // The auto-update settings to apply for this app assignment. + autoUpdateSettings?: NullableOption; /** * The delivery optimization priority for this app assignment. This setting is not supported in National Cloud * environments. Possible values are: notConfigured, foreground. @@ -61996,6 +63031,13 @@ export interface Win32LobAppAssignmentSettings extends MobileAppAssignmentSettin // The reboot settings to apply for this app assignment. restartSettings?: NullableOption; } +export interface Win32LobAppAutoUpdateSettings { + /** + * The auto-update superseded apps state setting for the app assignment. Possible values are notConfigured and enabled. + * Default value is notConfigured. Possible values are: notConfigured, enabled, unknownFutureValue. + */ + autoUpdateSupersededAppsState?: Win32LobAutoUpdateSupersededAppsState; +} // tslint:disable-next-line: no-empty-interface export interface Win32LobAppDetection {} export interface Win32LobAppFileSystemDetection extends Win32LobAppDetection { @@ -62281,7 +63323,11 @@ export interface WindowsApplication { redirectUris?: string[]; } export interface WindowsAppXAppAssignmentSettings extends MobileAppAssignmentSettings { - // Whether or not to use device execution context for Windows AppX mobile app. + /** + * When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that + * user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has + * been set to TRUE it cannot be changed. + */ useDeviceContext?: boolean; } export interface WindowsDefenderScanActionResult extends DeviceActionResult { @@ -63154,6 +64200,14 @@ export interface WritebackConfiguration { */ isEnabled?: NullableOption; } +export interface WslDistributionConfiguration { + // Linux distribution like Debian, Fedora, Ubuntu etc. + distribution?: NullableOption; + // Maximum supported operating system version of the linux version. + maximumOSVersion?: NullableOption; + // Minimum supported operating system version of the linux version. + minimumOSVersion?: NullableOption; +} export interface X509CertificateAuthenticationModeConfiguration { /** * Rules are configured in addition to the authentication mode to bind a specific x509CertificateRuleType to an @@ -64126,6 +65180,48 @@ export namespace CallRecords { userPrincipalName?: NullableOption; } } +export namespace CloudLicensing { + type AssigneeTypes = "none" | "user" | "group" | "device" | "unknownFutureValue"; + interface UsageRight extends microsoftgraphbeta.Entity { + /** + * Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId + * property. + */ + services?: Service[]; + /** + * Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. + * Read-only. Supports $filter. + */ + skuId?: NullableOption; + /** + * Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, + * AAD_Premium. Read-only. + */ + skuPartNumber?: NullableOption; + } + interface GroupCloudLicensing { + usageRights?: NullableOption; + } + interface Service { + /** + * Identifies the types of directory objects to which the service can be assigned. The possible values are: none, user, + * group, device, unknownFutureValue.If new values are added to this evolvable enum in the future, you must use the + * Prefer: include-unknown-enum-members request header to get them.The assigneeTypes property is a multi-valued + * enumeration and the property can contain multiple values in a comma-separated list. + */ + assignableTo?: AssigneeTypes; + /** + * The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo + * objects. + */ + planId?: string; + // The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + planName?: NullableOption; + } + interface UserCloudLicensing { + usageRights?: NullableOption; + } +} export namespace DeviceManagementNamespace { type AggregationType = | "count" @@ -64201,7 +65297,7 @@ export namespace DeviceManagementNamespace { /** * The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, * cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, - * cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. Note that you must use the Prefer: + * cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. You must use the Prefer: * include-unknown-enum-members request header to get the following values from this evolvable enum: * cloudPcInGracePeriodScenario. */ @@ -65077,6 +66173,115 @@ export namespace ExternalConnectors { priority?: NullableOption; } } +export namespace HealthMonitoring { + type AlertState = "active" | "resolved" | "unknownFutureValue"; + type AlertType = + | "unknown" + | "mfaSignInFailure" + | "managedDeviceSignInFailure" + | "compliantDeviceSignInFailure" + | "unknownFutureValue"; + type Category = "unknown" | "authentication" | "unknownFutureValue"; + type EnrichmentState = "none" | "inProgress" | "enriched" | "unknownFutureValue"; + type Scenario = "unknown" | "mfa" | "devices" | "unknownFutureValue"; + interface Alert extends microsoftgraphbeta.Entity { + /** + * Indicates which type of scenario an alert is associated with. The possible values are: unknown, mfaSignInFailure, + * managedDeviceSignInFailure, compliantDeviceSignInFailure, unknownFutureValue. Supports $filter (eq). + */ + alertType?: AlertType; + // The classification that groups the scenario. The possible values are: unknown, authentication, unknownFutureValue. + category?: Category; + // The time when Microsoft Entra Health monitoring generated the alert. Supports $orderby. + createdDateTime?: string; + // A key-value pair that contains the name of and link to the documentation to aid in investigation of the alert. + documentation?: NullableOption; + /** + * Investigative information on the alert. This information typically includes counts of impacted objects, which include + * directory objects such as users, groups, and devices, and a pointer to supporting data. + */ + enrichment?: NullableOption; + /** + * The area being monitored on the system that is emitting the source signals. The possible values are: unknown, mfa, + * devices, unknownFutureValue. + */ + scenario?: Scenario; + /** + * The collection of signals that were used in the generation of the alert. These signals are sourced from serviceActivity + * APIs and are added to the alert as key-value pairs. + */ + signals?: NullableOption; + // The current lifecycle state of the alert. The possible values are: active, resolved, unknownFutureValue. + state?: AlertState; + } + interface AlertConfiguration extends microsoftgraphbeta.Entity { + /** + * Defines the recipients of email notifications for an alert type. Currently, only one email notification configuration + * is supported for an alert configuration, meaning only one group can receive notifications for an alert type. + */ + emailNotificationConfigurations?: NullableOption; + } + interface HealthMonitoringRoot extends microsoftgraphbeta.Entity { + // The configuration of an alert type, which defines behavior that occurs when an alert is created. + alertConfigurations?: NullableOption; + /** + * The collection of health monitoring system detected alerts for anomalous usage patterns found in a Microsoft Entra + * tenant. + */ + alerts?: NullableOption; + } +// tslint:disable-next-line: no-empty-interface + interface ApplicationImpactSummary extends DirectoryObjectImpactSummary {} +// tslint:disable-next-line: no-empty-interface + interface DeviceImpactSummary extends DirectoryObjectImpactSummary {} +// tslint:disable-next-line: no-empty-interface + interface Dictionary {} + interface DirectoryObjectImpactSummary extends ResourceImpactSummary { + resourceSampling?: NullableOption; + } +// tslint:disable-next-line: no-empty-interface + interface Documentation extends HealthMonitoringDictionary {} + interface EmailNotificationConfiguration { + // The identifier of the group to send an email to. All group types with configured email addresses are supported. + groupId?: string; + // Indicates whether email notifications are enabled on the alert type. + isEnabled?: boolean; + } + interface Enrichment { + /** + * A collection of resource impact summaries that gives a high level view of the kind of resources that were impacted and + * to what degree. + */ + impacts?: NullableOption; + // The current enrichment state of the alert. The possible values are: none, inProgress, enriched, unknownFutureValue. + state?: EnrichmentState; + // A collection of supportingData locations that can be queried for debugging the alert. + supportingData?: NullableOption; + } +// tslint:disable-next-line: no-empty-interface + interface GroupImpactSummary extends DirectoryObjectImpactSummary {} +// tslint:disable-next-line: no-empty-interface + interface HealthMonitoringDictionary extends Dictionary {} + interface ResourceImpactSummary { + // The number of resources impacted. The number could be an exhaustive count or a sampling count. + impactedCount?: string; + /** + * Indicates whether impactedCount is exhaustive or a sampling. When this value is true, the limit was exceeded and + * impactedCount represents a sampling; otherwise, impactedCount represents the true number of impacts. + */ + impactedCountLimitExceeded?: boolean; + // The type of resource that was impacted. Examples include user, group, application, servicePrincipal, device. + resourceType?: string; + } +// tslint:disable-next-line: no-empty-interface + interface ServicePrincipalImpactSummary extends DirectoryObjectImpactSummary {} +// tslint:disable-next-line: no-empty-interface + interface Signals extends HealthMonitoringDictionary {} +// tslint:disable-next-line: no-empty-interface + interface SupportingData extends HealthMonitoringDictionary {} +// tslint:disable-next-line: no-empty-interface + interface UserImpactSummary extends DirectoryObjectImpactSummary {} +} export namespace IdentityGovernanceNamespace { type CustomTaskExtensionOperationStatus = "completed" | "failed" | "unknownFutureValue"; type LifecycleTaskCategory = "joiner" | "leaver" | "unknownFutureValue" | "mover"; @@ -67261,6 +68466,7 @@ export namespace Networkaccess { | "bytesSent" | "bytesReceived" | "totalBytes"; + type AlertSeverity = "informational" | "low" | "medium" | "high" | "unknownFutureValue"; type AlertType = | "unhealthyRemoteNetworks" | "unhealthyConnectors" @@ -67271,7 +68477,9 @@ export namespace Networkaccess { | "unknownFutureValue" | "webContentBlocked" | "malware"; + type Algorithm = "md5" | "sha1" | "sha256" | "sha256ac" | "unknownFutureValue"; type BandwidthCapacityInMbps = "mbps250" | "mbps500" | "mbps750" | "mbps1000" | "unknownFutureValue"; + type ConfidenceLevel = "unknown" | "low" | "high" | "unknownFutureValue"; type ConnectionStatus = "open" | "active" | "closed" | "unknownFutureValue"; type ConnectivityState = "pending" | "connected" | "inactive" | "error" | "unknownFutureValue"; type DeviceCategory = "client" | "branch" | "unknownFutureValue" | "remoteNetwork"; @@ -67297,8 +68505,38 @@ export namespace Networkaccess { type FilteringPolicyAction = "block" | "allow" | "unknownFutureValue" | "bypass" | "alert"; type ForwardingCategory = "default" | "optimized" | "allow" | "unknownFutureValue"; type ForwardingRuleAction = "bypass" | "forward" | "unknownFutureValue"; + type HttpMethod = + | "get" + | "post" + | "put" + | "delete" + | "head" + | "options" + | "connect" + | "patch" + | "trace" + | "unknownFutureValue"; type IkeEncryption = "aes128" | "aes192" | "aes256" | "gcmAes128" | "gcmAes256" | "unknownFutureValue"; type IkeIntegrity = "sha256" | "sha384" | "gcmAes128" | "gcmAes256" | "unknownFutureValue"; + type IntentCategory = + | "initialAccess" + | "persistence" + | "privilegeEscalation" + | "defenseEvasion" + | "credentialAccess" + | "discovery" + | "lateralMovement" + | "execution" + | "collection" + | "exfiltration" + | "commandAndControl" + | "impact" + | "impairProcessControl" + | "inhibitResponseFunction" + | "reconnaissance" + | "resourceDevelopment" + | "evasion" + | "unknownFutureValue"; type IpSecEncryption = "none" | "gcmAes128" | "gcmAes192" | "gcmAes256" | "unknownFutureValue"; type IpSecIntegrity = "gcmAes128" | "gcmAes192" | "gcmAes256" | "sha256" | "unknownFutureValue"; type MalwareCategory = @@ -67375,6 +68613,7 @@ export namespace Networkaccess { | "spx" | "spxII" | "unknownFutureValue"; + type NetworkTrafficOperationStatus = "success" | "failure" | "unknownFutureValue"; type OnboardingStatus = | "offboarded" | "offboardingInProgress" @@ -67440,7 +68679,7 @@ export namespace Networkaccess { | "remoteNetworkAlive" | "unknownFutureValue"; type Status = "enabled" | "disabled" | "unknownFutureValue"; - type ThreatSeverity = "informational" | "low" | "medium" | "high" | "critical" | "unknownFutureValue"; + type ThreatSeverity = "low" | "medium" | "high" | "critical" | "unknownFutureValue"; type TrafficForwardingType = "m365" | "internet" | "private" | "unknownFutureValue"; type TrafficType = "internet" | "private" | "microsoft365" | "all" | "unknownFutureValue"; type UsageStatus = "frequentlyUsed" | "rarelyUsed" | "unknownFutureValue"; @@ -67453,7 +68692,7 @@ export namespace Networkaccess { detectionTechnology?: NullableOption; displayName?: string; relatedResources?: NullableOption; - severity?: ThreatSeverity; + severity?: AlertSeverity; vendorName?: string; policy?: NullableOption; } @@ -67615,7 +68854,7 @@ export namespace Networkaccess { */ destinations?: NullableOption; /** - * The rule types that specify the basis for filtering. The possible values are url, fqdn, ipAddress, ipRange, ipSubnet, + * The rule types that specify the basis for filtering. The possible values are: url, fqdn, ipAddress, ipRange, ipSubnet, * and webCategory. */ ruleType?: NetworkDestinationType; @@ -67774,6 +69013,7 @@ export namespace Networkaccess { filteringProfileName?: NullableOption; // Represents the headers included in a network request or response. Supports $filter (eq) and $orderby. headers?: NullableOption; + httpMethod?: NullableOption; initiatingProcessName?: NullableOption; /** * Represents the networking protocol used for communication.The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, @@ -67782,19 +69022,23 @@ export namespace Networkaccess { * and $orderby. */ networkProtocol?: NullableOption; + operationStatus?: NullableOption; // Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. policyId?: NullableOption; policyName?: NullableOption; // Represents a unique identifier assigned to a policy rule. Supports $filter (eq) and $orderby. policyRuleId?: NullableOption; policyRuleName?: NullableOption; + popProcessingRegion?: NullableOption; privateAccessDetails?: NullableOption; /** * Represents the total number of bytes received in a network communication or data transfer. Supports $filter (eq) and * $orderby. */ receivedBytes?: NullableOption; + remoteNetworkId?: NullableOption; resourceTenantId?: NullableOption; + responseCode?: NullableOption; /** * Represents the total number of bytes sent in a network communication or data transfer. Supports $filter (eq) and * $orderby. @@ -67840,6 +69084,8 @@ export namespace Networkaccess { // Represents the user principal name (UPN) associated with a user. Supports $filter (eq) and $orderby. userPrincipalName?: NullableOption; vendorNames?: NullableOption; + device?: NullableOption; + user?: NullableOption; } interface Policy extends microsoftgraphbeta.Entity { // Description. @@ -67964,6 +69210,17 @@ export namespace Networkaccess { actionLink?: NullableOption; actionText?: string; } + interface AlertFrequencyPoint { + highSeverityCount?: number; + informationalSeverityCount?: number; + lowSeverityCount?: number; + mediumSeverityCount?: number; + timeStampDateTime?: string; + } + interface AlertSeveritySummary { + count?: number; + severity?: AlertSeverity; + } interface ApplicationSnapshot { appId?: string; } @@ -68175,6 +69432,7 @@ export namespace Networkaccess { } interface PrivateAccessDetails { accessType?: NullableOption; + appSegmentId?: NullableOption; connectionStatus?: NullableOption; connectorId?: NullableOption; connectorIp?: NullableOption; @@ -68200,9 +69458,19 @@ export namespace Networkaccess { interface RelatedDevice extends RelatedResource { deviceId?: string; } + interface RelatedFile extends RelatedResource { + directory?: string; + name?: string; + sizeInBytes?: number; + } + interface RelatedFileHash extends RelatedResource { + algorithm?: Algorithm; + value?: string; + } interface RelatedMalware extends RelatedResource { category?: NullableOption; name?: NullableOption; + severity?: NullableOption; } interface RelatedProcess extends RelatedResource { isSuspicious?: boolean; @@ -68222,6 +69490,12 @@ export namespace Networkaccess { interface RelatedToken extends RelatedResource { uniqueTokenIdentifier?: string; } + interface RelatedTransaction extends RelatedResource { + transactionId?: string; + } + interface RelatedUrl extends RelatedResource { + url?: string; + } interface RelatedUser extends RelatedResource { userId?: string; userPrincipalName?: string; @@ -69115,6 +70389,41 @@ export namespace SecurityNamespace { | "VfamDeletePolicy" | "M365DAAD" | "CdpColdCrawlStatus" + | "PowerPlatformAdministratorActivity" + | "Windows365CustomerLockbox" + | "CdpResourceScopeChangeEvent" + | "ComplianceCCExchangeExecutionResult" + | "CdpOcrCostEstimatorRecord" + | "CopilotInteraction" + | "CdpOcrBillingRecord" + | "ComplianceDLPApplications" + | "UAMOperation" + | "VivaLearning" + | "VivaLearningAdmin" + | "PurviewPolicyOperation" + | "PurviewMetadataPolicyOperation" + | "PeopleAdminSettings" + | "CdpComplianceDLPExchangeClassification" + | "CdpComplianceDLPSharePointClassification" + | "FilteringBulkSenderInsightData" + | "FilteringBulkThresholdInsightData" + | "PrivacyOpenAccess" + | "OWAAuth" + | "ComplianceDLPApplicationsClassification" + | "SharePointESignature" + | "Dynamics365BusinessCentral" + | "MeshWorlds" + | "VivaPulseResponse" + | "VivaPulseOrganizer" + | "VivaPulseAdmin" + | "VivaPulseReport" + | "AIAppInteraction" + | "ComplianceDLMExchange" + | "ComplianceDLMSharePoint" + | "ProjectForTheWebAssignedToMeSettings" + | "CPSOperation" + | "ComplianceDLPExchangeDiscovery" + | "PurviewMCRecommendation" | "unknownFutureValue"; type AuditLogUserType = | "Regular" @@ -69392,7 +70701,7 @@ export namespace SecurityNamespace { type PolicyStatus = "pending" | "error" | "success" | "unknownFutureValue"; type ProtocolType = "tcp" | "udp" | "unknownFutureValue"; type PurgeAreas = "mailboxes" | "teamsMessages" | "unknownFutureValue"; - type PurgeType = "recoverable" | "permanentlyDeleted" | "unknownFutureValue"; + type PurgeType = "recoverable" | "unknownFutureValue" | "permanentlyDelete"; type QueryType = "files" | "messages" | "unknownFutureValue"; type RemediationAction = | "moveToJunk" @@ -70262,9 +71571,9 @@ export namespace SecurityNamespace { * cloudAttachments, allDocumentVersions, subfolderContents, listAttachments, unknownFutureValue. */ additionalOptions?: NullableOption; - // The name of export provided by the user. - description?: NullableOption; // The description of the export by the user. + description?: NullableOption; + // The name of export provided by the user. displayName?: NullableOption; // Items to be included in the export. The possible values are: searchHits, partiallyIndexed, unknownFutureValue. exportCriteria?: NullableOption; @@ -70444,7 +71753,10 @@ export namespace SecurityNamespace { interface HealthIssue extends microsoftgraphbeta.Entity { // Contains additional information about the issue, such as a list of items to fix. additionalInformation?: string[]; - // The date and time of when the health issue was generated. + /** + * The date and time when the health issue was generated. The timestamp type represents date and time information using + * ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + */ createdDateTime?: string; // Contains more detailed information about the health issue. description?: string; @@ -70462,20 +71774,23 @@ export namespace SecurityNamespace { * for Identity health issues. */ issueTypeId?: NullableOption; - // The date and time of when the health issue was last updated. + /** + * The date and time when the health issue was last updated. The timestamp type represents date and time information using + * ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + */ lastModifiedDateTime?: string; /** - * This field contains a list of recommended actions that can be taken to resolve the issue effectively and efficiently. - * These actions might include how to investigate the issue further. Not limited to prewritten responses. + * A list of recommended actions that can be taken to resolve the issue effectively and efficiently. These actions might + * include instructions for further investigation and aren't limited to prewritten responses. */ recommendations?: string[]; /** - * Contains a list of commands from the product's PowerShell module that can be used to resolve the issue, if available. - * If there aren't any commands that can be used to solve the issue, this field is empty. The commands, if present, - * provide a quick and efficient way to address the issue. The commands run in order for the single recommended fix. + * A list of commands from the PowerShell module for the product that can be used to resolve the issue, if available. If + * no commands can be used to solve the issue, this property is empty. The commands, if present, provide a quick and + * efficient way to address the issue. These commands run in sequence for the single recommended fix. */ recommendedActionCommands?: string[]; - // A list of the dns names of the sensors the health issue is related to. + // A list of the DNS names of the sensors the health issue is related to. sensorDNSNames?: NullableOption; // The severity of the health issue. The possible values are: low, medium, high, unknownFutureValue. severity?: NullableOption; @@ -70700,6 +72015,7 @@ export namespace SecurityNamespace { * for Identity identified. */ healthIssues?: NullableOption; + // Represents a customer's Microsoft Defender for Identity sensors. sensors?: NullableOption; } // tslint:disable-next-line: interface-name @@ -70872,7 +72188,9 @@ export namespace SecurityNamespace { retentionLabels?: NullableOption; } interface NetworkAdapter extends microsoftgraphbeta.Entity { + // Indicates whether the network adapter is selected for capturing and analyzing network traffic. isEnabled?: NullableOption; + // The name of the network adapter. name?: NullableOption; } interface PassiveDnsRecord extends Artifact { @@ -71062,15 +72380,40 @@ export namespace SecurityNamespace { parent?: NullableOption; } interface Sensor extends microsoftgraphbeta.Entity { + /** + * The date and time when the sensor was generated. The Timestamp represents date and time information using ISO 8601 + * format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + */ createdDateTime?: string; + /** + * The deployment status of the sensor. The possible values are: upToDate, outdated, updating, updateFailed, + * notConfigured, unreachable, disconnected, startFailure, syncing, unknownFutureValue. + */ deploymentStatus?: DeploymentStatus; + // The display name of the sensor. displayName?: string; + // The fully qualified domain name of the sensor. domainName?: string; + /** + * The health status of the sensor. The possible values are: healthy, notHealthyLow, notHealthyMedium, notHealthyHigh, + * unknownFutureValue. + */ healthStatus?: SensorHealthStatus; + // This field displays the count of health issues related to this sensor. openHealthIssuesCount?: number; + /** + * The type of the sensor. The possible values are: adConnectIntegrated, adcsIntegrated, adfsIntegrated, + * domainControllerIntegrated, domainControllerStandalone, unknownFutureValue. + */ sensorType?: SensorType; + // Sensor settings information. settings?: SensorSettings; + // The version of the sensor. version?: string; + /** + * Represents potential issues within a customer's Microsoft Defender for Identity configuration that Microsoft Defender + * for Identity identified related to the sensor. + */ healthIssues?: NullableOption; } interface SiteSource extends DataSource { @@ -71349,6 +72692,8 @@ export namespace SecurityNamespace { // The collection of historical records associated to this WHOIS object. history?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface AadRiskDetectionAuditRecord extends AuditData {} interface AddContentFooterAction extends InformationProtectionAction { // The horizontal alignment of the footer. alignment?: ContentAlignment; @@ -71395,6 +72740,26 @@ export namespace SecurityNamespace { // The name of the UI element where the watermark should be placed. uiElementName?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface AedAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AiAppInteractionAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AipFileDeleted extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AipHeartBeat extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AipProtectionActionLogRequest extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AipScannerDiscoverEvent extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AipSensitivityLabelActionLogRequest extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AirAdminActionInvestigationData extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AirInvestigationData extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AirManualInvestigationData extends AuditData {} interface AlertComment { // The comment text. comment?: NullableOption; @@ -71595,6 +72960,8 @@ export namespace SecurityNamespace { responsibleSensitiveTypeIds?: string[]; sensitivityLabelId?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface AttackSimAdminAuditRecord extends AuditData {} interface AttackSimulationInfo { // The date and time of the attack simulation. attackSimDateTime?: NullableOption; @@ -71607,6 +72974,8 @@ export namespace SecurityNamespace { } // tslint:disable-next-line: no-empty-interface interface AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AuditSearchAuditRecord extends AuditData {} interface AutonomousSystem { // The name of the autonomous system. name?: string; @@ -71617,6 +72986,14 @@ export namespace SecurityNamespace { // A displayable value for these autonomous system details. value?: string; } +// tslint:disable-next-line: no-empty-interface + interface AzureActiveDirectoryAccountLogonAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AzureActiveDirectoryAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AzureActiveDirectoryBaseAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface AzureActiveDirectoryStsLogonAuditRecord extends AuditData {} interface AzureResourceEvidence extends AlertEvidence { // The unique identifier for the Azure resource. resourceId?: NullableOption; @@ -71661,6 +73038,32 @@ export namespace SecurityNamespace { encryptedBuffer?: NullableOption; publishingLicense?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface CampaignAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CaseAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CaseInvestigation extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CdpColdCrawlStatusRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CdpContentExplorerAggregateRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CdpDlpSensitiveAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CdpDlpSensitiveEndpointAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CdpLogRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CdpOcrBillingRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CdpResourceScopeChangeEventRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CernerSMSLinkRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CernerSMSSettingsUpdateRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CernerSMSUnlinkRecord extends AuditData {} interface ClassificationResult { // The confidence level, 0 to 100, of the result. confidenceLevel?: number; @@ -71710,6 +73113,48 @@ export namespace SecurityNamespace { // Unique identifier for the response action. Default is deviceId. The possible values are: deviceId, unknownFutureValue. identifier?: DeviceIdEntityIdentifier; } +// tslint:disable-next-line: no-empty-interface + interface ComplianceConnectorAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDLMExchangeAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDLMSharePointAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpApplicationsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpApplicationsClassificationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpBaseAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpClassificationBaseAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpClassificationBaseCdpRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpEndpointAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpEndpointDiscoveryAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpExchangeAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpExchangeClassificationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpExchangeClassificationCdpRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpExchangeDiscoveryAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpSharePointAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpSharePointClassificationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceDlpSharePointClassificationExtendedAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceManagerActionRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceSupervisionBaseAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ComplianceSupervisionExchangeAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ConsumptionResourceAuditRecord extends AuditData {} interface ContainerEvidence extends AlertEvidence { // The list of arguments. args?: NullableOption; @@ -71757,12 +73202,28 @@ export namespace SecurityNamespace { createdDateTime?: NullableOption; sensitivityLabelId?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface CopilotInteractionAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CoreReportingSettingsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CortanaBriefingAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CpsCommonPolicyAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CpsPolicyConfigAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CrmBaseAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface CrmEntityOperationAuditRecord extends AuditData {} interface CustomAction extends InformationProtectionAction { // Name of the custom action. name?: NullableOption; // Properties, in key-value pair format, of the action. properties?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface CustomerKeyServiceEncryptionAuditRecord extends AuditData {} interface CvssSummary { // The CVSS score about this vulnerability. score?: number; @@ -71774,9 +73235,26 @@ export namespace SecurityNamespace { // The CVSS vector string for this vulnerability. vectorString?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface DataCenterSecurityBaseAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DataCenterSecurityCmdletAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DataGovernanceAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DataInsightsRestApiAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DataLakeExportOperationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DataShareOperationAuditRecord extends AuditData {} // tslint:disable-next-line: no-empty-interface interface DefaultAuditData extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DefenderSecurityAlertBaseRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DeleteCertificateRecord extends AuditData {} interface DeploymentAccessKeyType { + // The deployment access key. deploymentAccessKey?: string; } interface DetectionAction { @@ -71823,6 +73301,8 @@ export namespace SecurityNamespace { defenderAvStatus?: NullableOption; // The fully qualified domain name (FQDN) for the device. deviceDnsName?: NullableOption; + // The DNS domain that this computer belongs to. A sequence of labels separated by dots. + dnsDomain?: NullableOption; // The date and time when the device was first seen. firstSeenDateTime?: NullableOption; /** @@ -71830,6 +73310,8 @@ export namespace SecurityNamespace { * noSensorDataImpairedCommunication, unknown, unknownFutureValue. */ healthStatus?: NullableOption; + // The hostname without the domain suffix. + hostName?: NullableOption; // Ip interfaces of the device during the time of the alert. ipInterfaces?: NullableOption; lastExternalIpAddress?: NullableOption; @@ -71838,6 +73320,8 @@ export namespace SecurityNamespace { loggedOnUsers?: NullableOption; // A unique identifier assigned to a device by Microsoft Defender for Endpoint. mdeDeviceId?: NullableOption; + // A logical grouping of computers within a Microsoft Windows network. + ntDomain?: NullableOption; /** * The status of the machine onboarding to Microsoft Defender for Endpoint. The possible values are: insufficientInfo, * onboarded, canBeOnboarded, unsupported, unknownFutureValue. @@ -71863,6 +73347,8 @@ export namespace SecurityNamespace { } // tslint:disable-next-line: no-empty-interface interface Dictionary {} +// tslint:disable-next-line: no-empty-interface + interface DisableConsentRecord extends AuditData {} interface DisableUserResponseAction extends ResponseAction { /** * Unique identifier for the response action. The possible values are: accountSid, initiatingProcessAccountSid, @@ -71870,6 +73356,14 @@ export namespace SecurityNamespace { */ identifier?: DisableUserEntityIdentifier; } +// tslint:disable-next-line: no-empty-interface + interface DiscoveryAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DlpEndpointAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DlpSensitiveInformationTypeCmdletRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface DlpSensitiveInformationTypeRulePackageCmdletRecord extends AuditData {} interface DnsEvidence extends AlertEvidence { dnsServerIp?: NullableOption; domainName?: NullableOption; @@ -71882,8 +73376,12 @@ export namespace SecurityNamespace { // Message that indicates why a downgrade is justified. The message appears in administrative logs. justificationMessage?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface DownloadCertificateRecord extends AuditData {} // tslint:disable-next-line: no-empty-interface interface DynamicColumnValue {} +// tslint:disable-next-line: no-empty-interface + interface Dynamics365BusinessCentralAuditRecord extends AuditData {} interface EmailSender { // The name of the sender. displayName?: NullableOption; @@ -71892,6 +73390,14 @@ export namespace SecurityNamespace { // Sender email address. emailAddress?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface EnableConsentRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface EpicSMSLinkRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface EpicSMSSettingsUpdateRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface EpicSMSUnlinkRecord extends AuditData {} interface EventPropagationResult { // The name of the specific location in the workload associated with the event. location?: NullableOption; @@ -71914,11 +73420,31 @@ export namespace SecurityNamespace { */ queryType?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface ExchangeAdminAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ExchangeAggregatedMailboxAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ExchangeAggregatedOperationRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ExchangeMailboxAuditBaseRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ExchangeMailboxAuditGroupRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ExchangeMailboxAuditRecord extends AuditData {} interface ExportFileMetadata { downloadUrl?: NullableOption; fileName?: NullableOption; size?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface FhirBaseUrlAddRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface FhirBaseUrlApproveRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface FhirBaseUrlDeleteRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface FhirBaseUrlUpdateRecord extends AuditData {} interface FileDetails { // The name of the file. fileName?: NullableOption; @@ -72044,6 +73570,10 @@ export namespace SecurityNamespace { */ identifier?: EmailEntityIdentifier; } +// tslint:disable-next-line: no-empty-interface + interface HealthcareSignalRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface HostedRpaAuditRecord extends AuditData {} interface HostLogonSessionEvidence extends AlertEvidence { account?: NullableOption; endUtcDateTime?: NullableOption; @@ -72119,6 +73649,8 @@ export namespace SecurityNamespace { // The port number. port?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface HrSignalAuditRecord extends AuditData {} interface HuntingQueryResults { // The results of the hunting query. results?: NullableOption; @@ -72127,6 +73659,8 @@ export namespace SecurityNamespace { } // tslint:disable-next-line: no-empty-interface interface HuntingRowResult {} +// tslint:disable-next-line: no-empty-interface + interface HygieneEventRecord extends AuditData {} interface Hyperlink { // The name for this hyperlink. name?: string; @@ -72162,13 +73696,21 @@ export namespace SecurityNamespace { */ identifier?: UserAssetIdentifier; } +// tslint:disable-next-line: interface-name no-empty-interface + interface InformationBarrierPolicyApplicationAuditRecord extends AuditData {} // tslint:disable-next-line: interface-name no-empty-interface interface InformationProtectionAction {} +// tslint:disable-next-line: interface-name no-empty-interface + interface InformationWorkerProtectionAuditRecord extends AuditData {} // tslint:disable-next-line: interface-name interface InitiateInvestigationResponseAction extends ResponseAction { // Unique identifier for the response action. Default is deviceId. The possible values are: deviceId, unknownFutureValue. identifier?: DeviceIdEntityIdentifier; } +// tslint:disable-next-line: interface-name no-empty-interface + interface InsiderRiskScopedUserInsightsRecord extends AuditData {} +// tslint:disable-next-line: interface-name no-empty-interface + interface InsiderRiskScopedUsersRecord extends AuditData {} // tslint:disable-next-line: interface-name interface IntelligenceProfileCountryOrRegionOfOrigin { // A codified representation for this country/region of origin. @@ -72193,7 +73735,7 @@ export namespace SecurityNamespace { macAddress?: NullableOption; manufacturer?: NullableOption; model?: NullableOption; - nics?: NullableOption; + nics?: NullableOption; operatingSystem?: NullableOption; owners?: NullableOption; protocols?: NullableOption; @@ -72214,6 +73756,10 @@ export namespace SecurityNamespace { location?: NullableOption; stream?: NullableOption; } +// tslint:disable-next-line: interface-name no-empty-interface + interface IrmSecurityAlertRecord extends AuditData {} +// tslint:disable-next-line: interface-name no-empty-interface + interface IrmUserDefinedDetectionRecord extends AuditData {} // tslint:disable-next-line: interface-name interface IsolateDeviceResponseAction extends ResponseAction { // Unique identifier for the response action. Default is deviceId. The possible values are: deviceId, unknownFutureValue. @@ -72223,6 +73769,8 @@ export namespace SecurityNamespace { } // tslint:disable-next-line: no-empty-interface interface JustifyAction extends InformationProtectionAction {} +// tslint:disable-next-line: no-empty-interface + interface KaizalaAuditRecord extends AuditData {} interface KeyValuePair { // Name for this key-value pair. name?: string; @@ -72335,6 +73883,10 @@ export namespace SecurityNamespace { */ targetPort?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface LabelAnalyticsAggregateAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface LabelContentExplorerAuditRecord extends AuditData {} interface LabelingOptions { // Describes whether the label was applied by an automated (standard) process or a person (privileged). assignmentMethod?: AssignmentMethod; @@ -72348,12 +73900,18 @@ export namespace SecurityNamespace { // The GUID of the label that should be applied to the information. labelId?: string; } +// tslint:disable-next-line: no-empty-interface + interface LargeContentMetadataAuditRecord extends AuditData {} interface LoggedOnUser { // User account name of the logged-on user. accountName?: NullableOption; // User account domain of the logged-on user. domainName?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface M365ComplianceConnectorAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface M365DAADAuditRecord extends AuditData {} interface MailboxConfigurationEvidence extends AlertEvidence { configurationId?: NullableOption; configurationType?: NullableOption; @@ -72384,12 +73942,24 @@ export namespace SecurityNamespace { // Uniform resource name (URN) of the automated investigation where the cluster was identified. urn?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface MailSubmissionData extends AuditData {} interface MalwareEvidence extends AlertEvidence { category?: NullableOption; files?: NullableOption; name?: NullableOption; processes?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface ManagedServicesAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ManagedTenantsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MapgAlertsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MapgOnboardAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MapgPolicyAuditRecord extends AuditData {} interface MarkUserAsCompromisedResponseAction extends ResponseAction { /** * Unique identifier for the response action. The possible values are: accountObjectId, initiatingProcessAccountObjectId, @@ -72397,12 +73967,94 @@ export namespace SecurityNamespace { */ identifier?: MarkUserAsCompromisedEntityIdentifier; } +// tslint:disable-next-line: no-empty-interface + interface McasAlertsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MdaDataSecuritySignalRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MdatpAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MdcEventsRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MdiAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MeshWorldsAuditRecord extends AuditData {} interface MetadataAction extends InformationProtectionAction { // A collection of key-value pairs that should be added to the file. metadataToAdd?: NullableOption; // A collection of strings that indicate which keys to remove from the file metadata. metadataToRemove?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface Microsoft365BackupBackupItemAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface Microsoft365BackupBackupPolicyAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface Microsoft365BackupRestoreItemAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface Microsoft365BackupRestoreTaskAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftDefenderExpertsBaseAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftDefenderExpertsXDRAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftFlowAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftFormsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftGraphDataConnectConsent extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftGraphDataConnectOperation extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftPurviewDataMapOperationRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftPurviewMetadataPolicyOperationRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftPurviewPolicyOperationRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftPurviewPrivacyAuditEvent extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftStreamAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftTeamsAdminAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftTeamsAnalyticsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftTeamsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftTeamsDeviceAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftTeamsRetentionLabelActionAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftTeamsSensitivityLabelActionAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MicrosoftTeamsShiftsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelExchangeItemAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelItemAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelPolicyAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelProgressFeedbackAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelSharePointItemAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelSharePointPolicyLocationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelSimulationSharePointCompletionRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelSimulationSharePointProgressRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelSimulationStatisticsRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipAutoLabelSimulationStatusRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipExactDataMatchAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipLabelAnalyticsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MipLabelAuditRecord extends AuditData {} interface MoveToDeletedItemsResponseAction extends ResponseAction { /** * Unique identifier for the response action. Default is networkMessageId,recipientEmailAddress. The possible values are: @@ -72424,6 +74076,26 @@ export namespace SecurityNamespace { */ identifier?: EmailEntityIdentifier; } +// tslint:disable-next-line: no-empty-interface + interface MS365DCustomDetectionAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MS365DIncidentAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MS365DSuppressionRuleAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MsdeGeneralSettingsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MsdeIndicatorsSettingsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MsdeResponseActionsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MsdeRolesSettingsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MsticNationStateNotificationRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MultiStageDispositionAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface MyAnalyticsSettingsAuditRecord extends AuditData {} interface NetworkConnectionEvidence extends AlertEvidence { destinationAddress?: NullableOption; destinationPort?: NullableOption; @@ -72457,12 +74129,86 @@ export namespace SecurityNamespace { */ timeout?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface OfficeNativeAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface OmePortalAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface OneDriveAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface OnPremisesFileShareScannerDlpAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface OnPremisesScannerDlpAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface OnPremisesSharePointScannerDlpAuditRecord extends AuditData {} interface OrganizationalScope { // List of groups to which the custom detection rule applies. scopeNames?: NullableOption; // The type of the organizational scope. The possible values are: deviceGroup, unknownFutureValue. scopeType?: ScopeType; } +// tslint:disable-next-line: no-empty-interface + interface OwaGetAccessTokenForResourceAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PeopleAdminSettingsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PhysicalBadgingSignalAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PlannerCopyPlanAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PlannerPlanAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PlannerPlanListAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PlannerRosterAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PlannerRosterSensitivityLabelAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PlannerTaskAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PlannerTaskListAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PlannerTenantSettingsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerAppsAuditAppRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerAppsAuditPlanRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerAppsAuditResourceRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerBiAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerBiDlpAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerPagesSiteAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerPlatformAdminDlpAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerPlatformAdminEnvironmentAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerPlatformAdministratorActivityRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerPlatformLockboxResourceAccessRequestAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerPlatformLockboxResourceCommandAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PowerPlatformServiceActivityAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PrivacyDataMatchAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PrivacyDataMinimizationRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PrivacyDigestEmailRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PrivacyOpenAccessAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PrivacyPortalAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PrivacyRemediationActionRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PrivacyRemediationRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PrivacyTenantAuditHistoryRecord extends AuditData {} interface ProcessEvidence extends AlertEvidence { // The status of the detection. The possible values are: detected, blocked, prevented, unknownFutureValue. detectionStatus?: NullableOption; @@ -72491,6 +74237,22 @@ export namespace SecurityNamespace { // User details of the user that ran the process. userAccount?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface ProjectAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ProjectForTheWebAssignedToMeSettingsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ProjectForTheWebProjectAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ProjectForTheWebProjectSettingsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ProjectForTheWebRoadmapAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ProjectForTheWebRoadmapItemAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ProjectForTheWebRoadmapSettingsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ProjectForTheWebTaskAuditRecord extends AuditData {} // tslint:disable-next-line: no-empty-interface interface ProtectAdhocAction extends InformationProtectionAction {} interface ProtectByTemplateAction extends InformationProtectionAction { @@ -72499,6 +74261,14 @@ export namespace SecurityNamespace { } // tslint:disable-next-line: no-empty-interface interface ProtectDoNotForwardAction extends InformationProtectionAction {} +// tslint:disable-next-line: no-empty-interface + interface PublicFolderAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PurviewInsiderRiskAlertsRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface PurviewInsiderRiskCasesRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface QuarantineAuditRecord extends AuditData {} interface QueryCondition { // Timestamp of when the query in the custom detection rule was last updated. lastModifiedDateTime?: NullableOption; @@ -72518,6 +74288,8 @@ export namespace SecurityNamespace { responsibleSensitiveTypeIds?: string[]; sensitivityLabelId?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface RecordsManagementAuditRecord extends AuditData {} interface RedundancyDetectionSettings { // Indicates whether email threading and near duplicate detection are enabled. isEnabled?: NullableOption; @@ -72591,6 +74363,8 @@ export namespace SecurityNamespace { // The status of the distribution. The possible values are: pending, error, success, notAvaliable. status?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface RetentionPolicyAuditRecord extends AuditData {} interface RuleSchedule { // Timestamp of the custom detection rule's next scheduled run. nextRunDateTime?: NullableOption; @@ -72633,6 +74407,24 @@ export namespace SecurityNamespace { startDateTime?: NullableOption; storageResource?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface ScoreEvidence extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ScorePlatformGenericAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ScriptRunAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SearchAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SecurityComplianceAlertRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SecurityComplianceCenterEOPCmdletAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SecurityComplianceInsightsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SecurityComplianceRBACAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SecurityComplianceUserChangeAuditRecord extends AuditData {} interface SecurityGroupEvidence extends AlertEvidence { // The name of the security group. displayName?: NullableOption; @@ -72640,12 +74432,17 @@ export namespace SecurityNamespace { securityGroupId?: NullableOption; } interface SensorDeploymentPackage { + // URL to download the sensor deployment package. downloadUrl?: string; + // Version of the sensor. version?: string; } interface SensorSettings { - description?: string; + // Description of the sensor. + description?: NullableOption; + // DNS names for the domain controller domainControllerDnsNames?: NullableOption; + // Indicates whether to delay updates for the sensor. isDelayedDeploymentEnabled?: NullableOption; networkAdapters?: NullableOption; } @@ -72657,6 +74454,24 @@ export namespace SecurityNamespace { servicePrincipalType?: NullableOption; tenantId?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface SharePointAppPermissionOperationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SharePointAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SharePointCommentOperationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SharePointContentTypeOperationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SharePointESignatureAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SharePointFieldOperationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SharePointFileOperationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SharePointListOperationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SharePointSharingOperationAuditRecord extends AuditData {} interface SigningResult { signature?: NullableOption; signingKeyId?: NullableOption; @@ -72667,6 +74482,18 @@ export namespace SecurityNamespace { // The type of the property. type?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface SkypeForBusinessBaseAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SkypeForBusinessCmdletsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SkypeForBusinessPSTNUsageAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SkypeForBusinessUsersBlockedAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SmsCreatePhoneNumberRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SmsDeletePhoneNumberRecord extends AuditData {} interface SoftDeleteResponseAction extends ResponseAction { /** * Unique identifier for the response action. Default is networkMessageId,recipientEmailAddress. The possible values are: @@ -72769,6 +74596,18 @@ export namespace SecurityNamespace { // The email of user who is making the submission when logged in (delegated token case). email?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface SupervisoryReviewDayXInsightsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface SyntheticProbeAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface TeamsEasyApprovalsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface TeamsHealthcareAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface TeamsUpdatesAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface TenantAllowBlockListAuditRecord extends AuditData {} interface TenantAllowBlockListEntryResult { /** * The tenant allow-block list entry type. The possible values are: url, fileHash, sender, recipient and @@ -72800,6 +74639,16 @@ export namespace SecurityNamespace { // Contains the result of the submission that lead to the tenant allow-block-list entry creation. results?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface ThreatFinderAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ThreatIntelligenceAtpContentData extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ThreatIntelligenceMailData extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface ThreatIntelligenceUrlClickData extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface TodoAuditRecord extends AuditData {} interface TopicModelingSettings { /** * Indicates whether the themes model should dynamically optimize the number of generated topics. To learn more, see @@ -72819,6 +74668,22 @@ export namespace SecurityNamespace { */ topicCount?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface UamOperationAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface UnifiedGroupAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface UnifiedSimulationMatchedItemAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface UnifiedSimulationSummaryAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface UploadCertificateRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface UrbacAssignmentAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface UrbacEnableStateAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface UrbacRoleAuditRecord extends AuditData {} interface UrlEvidence extends AlertEvidence { // The Unique Resource Locator (URL). url?: NullableOption; @@ -72842,9 +74707,33 @@ export namespace SecurityNamespace { // The user account details. userAccount?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface UserTrainingAuditRecord extends AuditData {} interface VerificationResult { signatureValid?: boolean; } +// tslint:disable-next-line: no-empty-interface + interface VfamBasePolicyAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VfamCreatePolicyAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VfamDeletePolicyAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VfamUpdatePolicyAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VivaGoalsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VivaLearningAdminAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VivaLearningAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VivaPulseAdminAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VivaPulseOrganizerAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VivaPulseReportAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface VivaPulseResponseAuditRecord extends AuditData {} interface VmMetadata { // The cloud provider hosting the virtual machine. The possible values are: unknown, azure, unknownFutureValue. cloudProvider?: VmCloudProvider; @@ -72855,6 +74744,8 @@ export namespace SecurityNamespace { // Unique identifier of the virtual machine instance. vmId?: NullableOption; } +// tslint:disable-next-line: no-empty-interface + interface WdatpAlertsAuditRecord extends AuditData {} interface WhoisContact { // The physical address of the entity. address?: NullableOption; @@ -72882,8 +74773,14 @@ export namespace SecurityNamespace { lastSeenDateTime?: NullableOption; host?: Host; } +// tslint:disable-next-line: no-empty-interface + interface Windows365CustomerLockboxAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface WorkplaceAnalyticsAuditRecord extends AuditData {} +// tslint:disable-next-line: no-empty-interface + interface YammerAuditRecord extends AuditData {} } -export namespace TeamsUserConfiguration { +export namespace TeamsAdministration { type AccountType = "user" | "resourceAccount" | "guest" | "sfbOnPremUser" | "unknown" | "unknownFutureValue"; type AssignmentType = "direct" | "group" | "unknownFutureValue"; // tslint:disable-next-line: no-empty-interface @@ -73049,7 +74946,7 @@ export namespace WindowsUpdates { recommendedBy?: string[]; } interface AzureADDevice extends UpdatableAsset { - // Specifies areas of the service in which the device is enrolled. Read-only. Returned by default. + // Specifies areas in which the device is enrolled. Read-only. Returned by default. enrollments?: NullableOption; /** * Specifies any errors that prevent the device from being enrolled in update management or receving deployed content. @@ -73063,9 +74960,9 @@ export namespace WindowsUpdates { } interface CatalogEntry extends microsoftgraphbeta.Entity { /** - * The date on which the content is no longer available to deploy using the service. The Timestamp type represents date - * and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is - * 2014-01-01T00:00:00Z. Read-only. + * The date on which the content is no longer available to deploy. The Timestamp type represents date and time information + * using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * Read-only. */ deployableUntilDateTime?: NullableOption; // The display name of the content. Read-only. @@ -73511,8 +75408,8 @@ export namespace WindowsUpdates { interface UpdatableAssetError {} interface UpdateManagementEnrollment extends UpdatableAssetEnrollment { /** - * The category of updates that the service manages. Supports a subset of the values for updateCategory. Possible values - * are: driver, feature, quality, unknownFutureValue. + * The category of updates that Windows Autopatch manages. Supports a subset of the values for updateCategory. Possible + * values are: driver, feature, quality, unknownFutureValue. */ updateCategory?: UpdateCategory; }