diff --git a/microsoft-graph.d.ts b/microsoft-graph.d.ts index c15baaf..a66efd0 100644 --- a/microsoft-graph.d.ts +++ b/microsoft-graph.d.ts @@ -78,6 +78,7 @@ export type AdvancedBitLockerState = export type AdvancedConfigState = "default" | "enabled" | "disabled" | "unknownFutureValue"; export type AgentStatus = "active" | "inactive"; export type AgreementAcceptanceState = "accepted" | "declined" | "unknownFutureValue"; +export type AiInteractionType = "userPrompt" | "aiResponse" | "unknownFutureValue"; export type AlertFeedback = "unknown" | "truePositive" | "falsePositive" | "benignPositive" | "unknownFutureValue"; export type AlertSeverity = "unknown" | "informational" | "low" | "medium" | "high" | "unknownFutureValue"; export type AlertStatus = "unknown" | "newAlert" | "inProgress" | "resolved" | "dismissed" | "unknownFutureValue"; @@ -91,6 +92,10 @@ export type AllowedAudiences = | "federatedOrganizations" | "everyone" | "unknownFutureValue"; +export type AllowedLobbyAdmitterRoles = + | "organizerAndCoOrganizersAndPresenters" + | "organizerAndCoOrganizers" + | "unknownFutureValue"; export type AllowedRolePrincipalTypes = "user" | "servicePrincipal" | "group" | "unknownFutureValue"; export type AllowInvitesFrom = | "none" @@ -271,7 +276,13 @@ export type AndroidVpnConnectionType = | "microsoftTunnel" | "netMotionMobility" | "microsoftProtect"; -export type AndroidWiFiSecurityType = "open" | "wpaEnterprise" | "wpa2Enterprise"; +export type AndroidWiFiSecurityType = + | "open" + | "wpaEnterprise" + | "wpa2Enterprise" + | "wep" + | "wpaPersonal" + | "unknownFutureValue"; export type AndroidWorkProfileAccountUse = | "allowAllExceptGoogleAccounts" | "blockAll" @@ -529,7 +540,22 @@ export type AuthenticationAttributeCollectionInputType = | "boolean" | "unknownFutureValue"; export type AuthenticationContextDetail = "required" | "previouslySatisfied" | "notApplicable" | "unknownFutureValue"; -export type AuthenticationEventType = "tokenIssuanceStart" | "pageRenderStart" | "unknownFutureValue"; +export type AuthenticationEventType = + | "tokenIssuanceStart" + | "pageRenderStart" + | "unknownFutureValue" + | "attributeCollectionStart" + | "attributeCollectionSubmit" + | "emailOtpSend"; +export type AuthenticationFailureReasonCode = + | "incomplete" + | "denied" + | "systemFailure" + | "badRequest" + | "other" + | "unknownFutureValue" + | "userError" + | "configError"; export type AuthenticationMethodFeature = | "ssprRegistered" | "ssprEnabled" @@ -833,6 +859,7 @@ export type CategoryColor = | "preset22" | "preset23" | "preset24"; +export type CertificateAuthorityType = "root" | "intermediate" | "unknownFutureValue"; export type CertificateDestinationStore = | "computerCertStoreRoot" | "computerCertStoreIntermediate" @@ -865,8 +892,20 @@ export type CertificateRevocationStatus = "none" | "pending" | "issued" | "faile export type CertificateStatus = "notProvisioned" | "provisioned"; export type CertificateStore = "user" | "machine"; export type CertificateValidityPeriodScale = "days" | "months" | "years"; +export type ChangeAnnouncementChangeType = + | "breakingChange" + | "deprecation" + | "endOfSupport" + | "featureChange" + | "other" + | "retirement" + | "securityIncident" + | "uxChange" + | "unknownFutureValue"; +export type ChangeItemState = "available" | "comingSoon" | "unknownFutureValue"; export type ChangeType = "created" | "updated" | "deleted"; export type ChangeUefiSettingsPermission = "notConfiguredOnly" | "none"; +export type ChannelLayoutType = "post" | "chat" | "unknownFutureValue"; export type ChannelMembershipType = "standard" | "private" | "unknownFutureValue" | "shared"; export type ChassisType = | "unknown" @@ -919,11 +958,57 @@ export type CloudAppSecuritySessionControlType = | "monitorOnly" | "blockDownloads" | "unknownFutureValue"; +export type CloudCertificationAuthorityCertificateKeySize = + | "unknown" + | "rsa2048" + | "rsa3072" + | "rsa4096" + | "eCP256" + | "eCP256k" + | "eCP384" + | "eCP521" + | "unknownFutureValue"; +export type CloudCertificationAuthorityHashingAlgorithm = + | "unknown" + | "sha256" + | "sha384" + | "sha512" + | "unknownFutureValue"; +export type CloudCertificationAuthorityKeyPlatformType = + | "unknown" + | "software" + | "hardwareSecurityModule" + | "unknownFutureValue"; +export type CloudCertificationAuthorityLeafCertificateStatus = + | "unknown" + | "active" + | "revoked" + | "expired" + | "unknownFutureValue"; +export type CloudCertificationAuthorityStatus = + | "unknown" + | "active" + | "paused" + | "revoked" + | "signingPending" + | "unknownFutureValue"; +export type CloudCertificationAuthorityType = + | "unknown" + | "rootCertificationAuthority" + | "issuingCertificationAuthority" + | "issuingCertificationAuthorityWithExternalRoot" + | "unknownFutureValue"; export type CloudPcAuditActivityOperationType = "create" | "delete" | "patch" | "unknownFutureValue"; export type CloudPcAuditActivityResult = "success" | "clientError" | "failure" | "timeout" | "unknownFutureValue"; export type CloudPcAuditActorType = "itPro" | "application" | "partner" | "unknownFutureValue"; export type CloudPcAuditCategory = "cloudPC" | "unknownFutureValue"; +export type CloudPcBlobAccessTier = "hot" | "cool" | "cold" | "archive" | "unknownFutureValue"; export type CloudPcBulkActionStatus = "pending" | "succeeded" | "failed" | "unknownFutureValue"; +export type CloudPCConnectionQualityReportType = + | "remoteConnectionQualityReport" + | "regionalConnectionQualityTrendReport" + | "regionalConnectionQualityInsightsReport" + | "unknownFutureValue"; export type CloudPcConnectivityEventResult = "unknown" | "success" | "failure" | "unknownFutureValue"; export type CloudPcConnectivityEventType = | "unknown" @@ -962,6 +1047,7 @@ export type CloudPcDeviceImageStatusDetails = | "sourceImageNotSupportCustomizeVMName" | "sourceImageSizeExceedsLimitation"; export type CloudPcDisasterRecoveryCapabilityType = "none" | "failover" | "failback" | "unknownFutureValue"; +export type CloudPcDisasterRecoveryType = "notConfigured" | "crossRegion" | "premium" | "unknownFutureValue"; export type CloudPcDiskEncryptionState = | "notAvailable" | "notEncrypted" @@ -972,6 +1058,13 @@ export type CloudPcDiskEncryptionType = "platformManagedKey" | "customerManagedK export type CloudPcDomainJoinType = "azureADJoin" | "hybridAzureADJoin" | "unknownFutureValue"; export type CloudPcExportJobStatus = "notStarted" | "inProgress" | "completed" | "failed" | "unknownFutureValue"; export type CloudPcExternalPartnerStatus = "notAvailable" | "available" | "healthy" | "unhealthy" | "unknownFutureValue"; +export type CloudPCFrontlineReportType = + | "noLicenseAvailableConnectivityFailureReport" + | "licenseUsageReport" + | "licenseUsageRealTimeReport" + | "licenseHourlyUsageReport" + | "connectedUserRealtimeReport" + | "unknownFutureValue"; export type CloudPcGalleryImageStatus = "supported" | "supportedWithWarning" | "notSupported" | "unknownFutureValue"; export type CloudPCInaccessibleReportName = | "inaccessibleCloudPcReports" @@ -998,6 +1091,7 @@ export type CloudPcOnPremisesConnectionHealthCheckErrorType = | "endpointConnectivityCheckIntuneUrlNotAllowListed" | "endpointConnectivityCheckAzureADUrlNotAllowListed" | "endpointConnectivityCheckLocaleUrlNotAllowListed" + | "endpointConnectivityCheckVMAgentEndPointCommunicationError" | "endpointConnectivityCheckUnknownError" | "azureAdDeviceSyncCheckDeviceNotFound" | "azureAdDeviceSyncCheckLongSyncCircle" @@ -1067,6 +1161,7 @@ export type CloudPcPartnerAgentInstallStatus = | "unknownFutureValue"; export type CloudPcPartnerAgentName = "citrix" | "unknownFutureValue" | "vMware" | "hp"; export type CloudPCPerformanceReportName = "performanceTrendReport" | "unknownFutureValue"; +export type CloudPcPolicyApplyActionStatus = "processing" | "succeeded" | "failed" | "unknownFutureValue"; export type CloudPcPolicySettingType = "region" | "singleSignOn" | "unknownFutureValue"; export type CloudPcPowerState = "running" | "poweredOff" | "unknownFutureValue"; export type CloudPcProvisioningPolicyImageType = "gallery" | "custom" | "unknownFutureValue"; @@ -1097,7 +1192,9 @@ export type CloudPcRegionGroup = | "unknownFutureValue" | "norway" | "switzerland" - | "southKorea"; + | "southKorea" + | "middleEast" + | "mexico"; export type CloudPcRemoteActionName = | "unknown" | "restart" @@ -1117,8 +1214,6 @@ export type CloudPcReportName = | "remoteConnectionHistoricalReports" | "dailyAggregatedRemoteConnectionReports" | "totalAggregatedRemoteConnectionReports" - | "sharedUseLicenseUsageReport" - | "sharedUseLicenseUsageRealTimeReport" | "unknownFutureValue" | "noLicenseAvailableConnectivityFailureReport" | "frontlineLicenseUsageReport" @@ -1130,7 +1225,17 @@ export type CloudPcReportName = | "cloudPcUsageCategoryReports" | "crossRegionDisasterRecoveryReport" | "performanceTrendReport" - | "inaccessibleCloudPcTrendReport"; + | "inaccessibleCloudPcTrendReport" + | "regionalConnectionQualityTrendReport" + | "regionalConnectionQualityInsightsReport" + | "remoteConnectionQualityReport" + | "frontlineLicenseHourlyUsageReport" + | "frontlineRealtimeUserConnectionsReport" + | "bulkActionStatusReport" + | "troubleshootDetailsReport" + | "troubleshootTrendCountReport" + | "troubleshootRegionalReport" + | "troubleshootIssueCountReport"; export type CloudPcResizeValidationCode = | "success" | "cloudPcNotFound" @@ -1165,8 +1270,15 @@ export type CloudPcStatus = | "movingRegion" | "resizePendingLicense" | "updatingSingleSignOn" - | "modifyingSingleSignOn"; + | "modifyingSingleSignOn" + | "preparing"; export type CloudPcSupportedRegionStatus = "available" | "restricted" | "unavailable" | "unknownFutureValue"; +export type CloudPCTroubleshootReportType = + | "troubleshootDetailsReport" + | "troubleshootTrendCountReport" + | "troubleshootRegionalReport" + | "unknownFutureValue" + | "troubleshootIssueCountReport"; export type CloudPcUserAccessLevel = "unrestricted" | "restricted" | "unknownFutureValue"; export type CloudPcUserAccountType = "standardUser" | "administrator" | "unknownFutureValue"; export type CoachmarkLocationType = @@ -1477,6 +1589,7 @@ export type CustomExtensionCalloutInstanceStatus = | "callbackTimedOut" | "waitingForCallback" | "unknownFutureValue"; +export type CustomSecurityAttributeComparisonOperator = "equals" | "unknownFutureValue"; export type DataCollectionStatus = "online" | "offline" | "unknownFutureValue"; export type DataPolicyOperationStatus = "notStarted" | "running" | "complete" | "failed" | "unknownFutureValue"; export type DataSubjectType = @@ -1618,6 +1731,7 @@ export type DetectedAppPlatformType = | "androidWorkProfile" | "androidDedicatedAndFullyManaged" | "unknownFutureValue"; +export type DeviceActionCategory = "single" | "bulk"; export type DeviceAndAppManagementAssignmentFilterType = "none" | "include" | "exclude"; export type DeviceAndAppManagementAssignmentSource = "direct" | "policySets"; export type DeviceAppManagementTaskCategory = "unknown" | "advancedThreatProtection"; @@ -1781,7 +1895,9 @@ export type DeviceEnrollmentType = | "androidEnterpriseFullyManaged" | "androidEnterpriseCorporateWorkProfile" | "androidAOSPUserOwnedDeviceEnrollment" - | "androidAOSPUserlessDeviceEnrollment"; + | "androidAOSPUserlessDeviceEnrollment" + | "appleAccountDrivenUserEnrollment" + | "unknownFutureValue"; export type DeviceEventLevel = | "none" | "verbose" @@ -1880,7 +1996,9 @@ export type DeviceManagementConfigurationPlatforms = | "windows10X" | "windows10" | "linux" - | "unknownFutureValue"; + | "unknownFutureValue" + | "androidEnterprise" + | "aosp"; export type DeviceManagementConfigurationSecretSettingValueState = "invalid" | "notEncrypted" | "encryptedValueToken"; export type DeviceManagementConfigurationSettingAccessTypes = | "none" @@ -1919,6 +2037,9 @@ export type DeviceManagementConfigurationTechnologies = | "mdm" | "windows10XManagement" | "configManager" + | "intuneManagementExtension" + | "thirdParty" + | "documentGateway" | "appleRemoteManagement" | "microsoftSense" | "exchangeOnline" @@ -1927,7 +2048,8 @@ export type DeviceManagementConfigurationTechnologies = | "enrollment" | "endpointPrivilegeManagement" | "unknownFutureValue" - | "windowsOsRecovery"; + | "windowsOsRecovery" + | "android"; export type DeviceManagementConfigurationTemplateFamily = | "none" | "endpointSecurityAntivirus" @@ -2010,6 +2132,14 @@ export type DeviceManagementPartnerTenantState = export type DeviceManagementReportFileFormat = "csv" | "pdf" | "json" | "unknownFutureValue"; export type DeviceManagementReportStatus = "unknown" | "notStarted" | "inProgress" | "completed" | "failed"; export type DeviceManagementResourceAccessProfileIntent = "apply" | "remove"; +export type DeviceManagementScriptRunState = + | "unknown" + | "success" + | "fail" + | "scriptError" + | "pending" + | "notApplicable" + | "unknownFutureValue"; export type DeviceManagementSubscriptions = | "none" | "intune" @@ -2465,6 +2595,7 @@ export type FrontlineCloudPcAccessState = | "activating" | "standbyMode" | "unknownFutureValue"; +export type FrontlineCloudPcAvailability = "notApplicable" | "available" | "notAvailable" | "unknownFutureValue"; export type GcpAccessType = "public" | "subjectToObjectAcls" | "private" | "unknownFutureValue"; export type GcpEncryption = "google" | "customer" | "unknownFutureValue"; export type GcpRoleType = "system" | "custom" | "unknownFutureValue"; @@ -2527,6 +2658,8 @@ export type GroupPolicyUploadedDefinitionFileStatus = export type GroupPrivacy = "unspecified" | "public" | "private" | "unknownFutureValue"; export type GroupType = "unifiedGroups" | "azureAD" | "unknownFutureValue"; export type HardwareConfigurationFormat = "dell" | "surface" | "surfaceDock"; +export type HardwareOathTokenHashFunction = "hmacsha1" | "hmacsha256" | "unknownFutureValue"; +export type HardwareOathTokenStatus = "available" | "assigned" | "activated" | "failedActivation" | "unknownFutureValue"; export type HashAlgorithms = "sha1" | "sha2"; export type HealthState = "unknown" | "healthy" | "unhealthy"; export type HorizontalSectionLayoutType = @@ -2815,6 +2948,7 @@ export type MailDestinationRoutingReason = | "notJunk" | "junk" | "unknownFutureValue"; +export type MailFolderOperationStatus = "notStarted" | "running" | "succeeded" | "failed" | "unknownFutureValue"; export type MailTipsType = | "automaticReplies" | "mailboxFullStatus" @@ -2859,11 +2993,11 @@ export type ManagedAppLogUploadState = export type ManagedAppNotificationRestriction = "allow" | "blockOrganizationalData" | "block"; export type ManagedAppPhoneNumberRedirectLevel = "allApps" | "managedApps" | "customApp" | "blocked"; export type ManagedAppPinCharacterSet = "numeric" | "alphanumericAndSymbol"; -export type ManagedAppRemediationAction = "block" | "wipe" | "warn"; +export type ManagedAppRemediationAction = "block" | "wipe" | "warn" | "blockWhenSettingIsSupported"; export type ManagedBrowserType = "notConfigured" | "microsoftEdge"; export type ManagedDeviceArchitecture = "unknown" | "x86" | "x64" | "arm" | "arM64"; export type ManagedDeviceManagementFeatures = "none" | "microsoftManagedDesktop"; -export type ManagedDeviceOwnerType = "unknown" | "company" | "personal"; +export type ManagedDeviceOwnerType = "unknown" | "company" | "personal" | "unknownFutureValue"; export type ManagedDevicePartnerReportedHealthState = | "unknown" | "activated" @@ -3036,6 +3170,20 @@ export type MfaFailureReasonCode = | "badRequest" | "other" | "unknownFutureValue"; +export type MfaType = + | "eotp" + | "oneWaySms" + | "twoWaySms" + | "twoWaySmsOtherMobile" + | "phoneAppNotification" + | "phoneAppOtp" + | "twoWayVoiceMobile" + | "twoWayVoiceOffice" + | "twoWayVoiceOtherMobile" + | "fido" + | "certificate" + | "other" + | "unknownFutureValue"; export type MicrosoftAuthenticatorAuthenticationMethodClientAppName = | "microsoftAuthenticator" | "outlookMobile" @@ -3115,7 +3263,7 @@ export type MobileAppContentFileUploadState = | "commitFilePending" | "commitFileFailed" | "commitFileTimedOut"; -export type MobileAppDependencyType = "detect" | "autoInstall"; +export type MobileAppDependencyType = "detect" | "autoInstall" | "unknownFutureValue"; export type MobileAppIntent = | "available" | "notAvailable" @@ -3125,8 +3273,8 @@ export type MobileAppIntent = | "availableInstallWithoutEnrollment" | "exclude"; export type MobileAppPublishingState = "notPublished" | "processing" | "published"; -export type MobileAppRelationshipType = "child" | "parent"; -export type MobileAppSupersedenceType = "update" | "replace"; +export type MobileAppRelationshipType = "child" | "parent" | "unknownFutureValue"; +export type MobileAppSupersedenceType = "update" | "replace" | "unknownFutureValue"; export type MobileThreatDefensePartnerPriority = | "defenderOverThirdPartyPartner" | "thirdPartyPartnerOverDefender" @@ -3230,6 +3378,7 @@ export type OfficeUpdateChannel = | "firstReleaseCurrent" | "firstReleaseDeferred" | "monthlyEnterprise"; +export type OidcResponseType = "code" | "id_token" | "token" | "unknownFutureValue"; export type OnboardingStatus = "unknown" | "inprogress" | "onboarded" | "failed" | "offboarding" | "unknownFutureValue"; export type OnenotePatchActionType = "Replace" | "Append" | "Delete" | "Insert" | "Prepend"; export type OnenotePatchInsertPosition = "After" | "Before"; @@ -3502,15 +3651,6 @@ export type PlannerTaskCompletionRequirements = export type PlannerTaskTargetKind = "group" | "unknownFutureValue"; export type PlannerUserRoleKind = "relationship" | "unknownFutureValue"; export type Platform = "unknown" | "ios" | "android" | "windows" | "windowsMobile" | "macOS"; -export type PlatformType = - | "none" - | "android" - | "iOS" - | "macOS" - | "windows10X" - | "windows10" - | "linux" - | "unknownFutureValue"; export type PlayPromptCompletionReason = | "unknown" | "completedSuccessfully" @@ -4557,14 +4697,6 @@ export type ProcessIntegrityLevel = | "high" | "system" | "unknownFutureValue"; -export type ProfileType = - | "settingsCatalog" - | "administrativeTemplates" - | "importedADMXTemplates" - | "oemAppConfig" - | "hardwareConfig" - | "dcV1EndpointProtection" - | "dcV1DeviceRestrictions"; export type PromptLoginBehavior = | "translateToFreshPasswordAuthentication" | "nativeSupport" @@ -4582,6 +4714,12 @@ export type PropertyType = | "dateTimeCollection"; export type ProtectionPolicyStatus = "inactive" | "activeWithErrors" | "updating" | "active" | "unknownFutureValue"; export type ProtectionRuleStatus = "draft" | "active" | "completed" | "completedWithErrors" | "unknownFutureValue"; +export type ProtectionUnitsBulkJobStatus = + | "unknown" + | "active" + | "completed" + | "completedWithErrors" + | "unknownFutureValue"; export type ProtectionUnitStatus = | "protectRequested" | "protected" @@ -4976,8 +5114,83 @@ export type RequirementProvider = | "scopeBasedAuthRequirementPolicy" | "authenticationStrengths"; export type ResourceScopeType = "group" | "chat" | "tenant" | "unknownFutureValue" | "team"; +export type ResponseEmotionType = + | "none" + | "confident" + | "excited" + | "happy" + | "motivated" + | "peaceful" + | "ambitious" + | "cheerful" + | "comfortable" + | "creative" + | "determined" + | "energized" + | "focused" + | "fulfilled" + | "grateful" + | "included" + | "inspired" + | "optimistic" + | "proud" + | "successful" + | "valuable" + | "annoyed" + | "bored" + | "calm" + | "confused" + | "glad" + | "content" + | "pensive" + | "reserved" + | "restless" + | "shocked" + | "tired" + | "angry" + | "depressed" + | "exhausted" + | "lonely" + | "nervous" + | "anxious" + | "apathetic" + | "concerned" + | "disappointed" + | "frightened" + | "frustrated" + | "hopeless" + | "hurt" + | "jealous" + | "miserable" + | "overwhelmed" + | "skeptical" + | "stressed" + | "stuck" + | "worthless" + | "awed" + | "ashamed" + | "curious" + | "sensitive" + | "sad" + | "unknownFutureValue"; +export type ResponseFeedbackType = + | "none" + | "notDetected" + | "veryUnpleasant" + | "unpleasant" + | "neutral" + | "pleasant" + | "veryPleasant" + | "unknownFutureValue"; export type ResponseType = "none" | "organizer" | "tentativelyAccepted" | "accepted" | "declined" | "notResponded"; export type RestorableArtifact = "message" | "unknownFutureValue"; +export type RestoreArtifactsBulkRequestStatus = + | "unknown" + | "active" + | "completed" + | "completedWithErrors" + | "unknownFutureValue"; +export type RestoreJobType = "standard" | "bulk" | "unknownFutureValue"; export type RestorePointPreference = "latest" | "oldest" | "unknownFutureValue"; export type RestorePointTags = "none" | "fastRestore" | "unknownFutureValue"; export type RestoreSessionStatus = @@ -5089,6 +5302,7 @@ export type RiskState = | "atRisk" | "confirmedCompromised" | "unknownFutureValue"; +export type RoadmapItemDeliveryStage = "privatePreview" | "publicPreview" | "ga" | "unknownFutureValue"; export type RoleAssignmentScheduleFilterByCurrentUserOptions = "principal" | "unknownFutureValue"; export type RoleAssignmentScheduleInstanceFilterByCurrentUserOptions = "principal" | "unknownFutureValue"; export type RoleAssignmentScheduleRequestFilterByCurrentUserOptions = @@ -5309,6 +5523,16 @@ export type SignInIdentifierType = | "onPremisesUserPrincipalName" | "unknownFutureValue"; export type SignInUserType = "member" | "guest" | "unknownFutureValue"; +export type SignUpIdentifierType = "emailAddress" | "unknownFutureValue"; +export type SignUpStage = + | "credentialCollection" + | "credentialValidation" + | "credentialFederation" + | "consent" + | "attributeCollectionAndValidation" + | "userCreation" + | "tenantConsent" + | "unknownFutureValue"; export type SimulationAttackTechnique = | "unknown" | "credentialHarvesting" @@ -5631,6 +5855,13 @@ export type TimeZoneStandard = "windows" | "iana"; export type TitleAreaLayoutType = "imageAndTitle" | "plain" | "colorBlock" | "overlap" | "unknownFutureValue"; export type TitleAreaTextAlignmentType = "left" | "center" | "unknownFutureValue"; export type TlpLevel = "unknown" | "white" | "green" | "amber" | "red" | "unknownFutureValue"; +export type TlsClientRegistrationMetadata = + | "tls_client_auth_subject_dn" + | "tls_client_auth_san_dns" + | "tls_client_auth_san_uri" + | "tls_client_auth_san_ip" + | "tls_client_auth_san_email" + | "unknownFutureValue"; export type TokenFormat = "saml" | "jwt" | "unknownFutureValue"; export type TokenIssuerType = | "AzureAD" @@ -6543,6 +6774,7 @@ export interface AccessPackageAssignmentRequest extends Entity { * midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z */ expirationDateTime?: NullableOption; + history?: NullableOption; // True if the request isn't to be processed for assignment. isValidationOnly?: NullableOption; // The requestor's supplied justification. @@ -7357,6 +7589,7 @@ export interface Admin { dynamics?: NullableOption; // A container for Microsoft Edge resources. Read-only. edge?: NullableOption; + // A container for Microsoft Entra resources. Read-only. entra?: NullableOption; forms?: NullableOption; // A container for the Microsoft 365 apps admin functionality. @@ -7406,6 +7639,7 @@ export interface AdministrativeUnit extends DirectoryObject { membershipRuleProcessingState?: NullableOption; membershipType?: NullableOption; visibility?: NullableOption; + deletedMembers?: NullableOption; // The collection of open extensions defined for this administrative unit. Nullable. extensions?: NullableOption; // Users and groups that are members of this administrative unit. Supports $expand. @@ -7433,17 +7667,17 @@ export interface AdminWindows extends Entity { updates?: NullableOption; } export interface AdminWindowsUpdates extends Entity { - // Catalog of content that can be approved for deployment by the deployment service. Read-only. + // Catalog of content that can be approved for deployment by Windows Autopatch. Read-only. catalog?: NullableOption; // The set of updatableAsset resources to which a deployment can apply. deploymentAudiences?: NullableOption; - // Deployments created using the deployment service. + // Deployments created using Windows Autopatch. deployments?: NullableOption; // A collection of Windows products. products?: NullableOption; // Service connections to external resources such as analytics workspaces. resourceConnections?: NullableOption; - // Assets registered with the deployment service that can receive updates. + // Assets registered with Windows Autopatch that can receive updates. updatableAssets?: NullableOption; // A collection of policies for approving the deployment of different content to an audience over time. updatePolicies?: NullableOption; @@ -7636,6 +7870,50 @@ export interface AgreementFileProperties extends Entity { } // tslint:disable-next-line: no-empty-interface export interface AgreementFileVersion extends AgreementFileProperties {} +export interface AiInteraction extends Entity { + /** + * The data source for Copilot data. For example, IPM.SkypeTeams.Message.Copilot.Excel or + * IPM.SkypeTeams.Message.Copilot.Loop. + */ + appClass?: string; + // The collection of documents attached to the interaction, such as cards and images. + attachments?: NullableOption; + // The body of the message, including the text of the body and its body type. + body?: NullableOption; + // The identifer that maps to all contexts associated with an interaction. + contexts?: NullableOption; + // The type of the conversation. For example, appchat or bizchat. + conversationType?: NullableOption; + // The time when the interaction was created. + createdDateTime?: NullableOption; + // The timestamp of when the interaction was last modified. + etag?: NullableOption; + // The user, application, or device that is associated with this interaction. + from?: IdentitySet; + /** + * Indicates whether the interaction is a prompt or a Copilot response. Possible values are userPrompt, aiResponse, + * unknownFutureValue. + */ + interactionType?: AiInteractionType; + // The collection of links that appear in the interaction. + links?: NullableOption; + // The locale of the sender. + locale?: string; + // The collection of the entities that were mentioned in the interaction, including users, bots, and so on. + mentions?: NullableOption; + // The identifier that groups a user prompt with its Copilot response. + requestId?: string; + // The thread ID or conversation identifier that maps to all Copilot sessions for the user. + sessionId?: string; +} +export interface AiInteractionHistory extends Entity { + // The list of AI interactions. + interactions?: NullableOption; +} +export interface AiUser extends Entity { + // The history of interactions between AI agents and users. + interactionHistory?: NullableOption; +} export interface Alert extends Entity { // Name or alias of the activity group (attacker) this alert is attributed to. activityGroupName?: NullableOption; @@ -8064,6 +8342,12 @@ export interface AndroidDeviceOwnerEnterpriseWiFiConfiguration extends AndroidDe * must accept this certificate to continue the connection attempt. */ rootCertificateForServerValidation?: NullableOption; + /** + * Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the + * certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) + * must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements. + */ + rootCertificatesForServerValidation?: NullableOption; } export interface AndroidDeviceOwnerGeneralDeviceConfiguration extends DeviceConfiguration { // Indicates whether or not adding or removing accounts is disabled. @@ -9206,7 +9490,7 @@ export interface AndroidForWorkWiFiConfiguration extends DeviceConfiguration { ssid?: string; /** * Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: open, wpaEnterprise, - * wpa2Enterprise. + * wpa2Enterprise, wep, wpaPersonal, unknownFutureValue. */ wiFiSecurityType?: AndroidWiFiSecurityType; } @@ -9361,53 +9645,53 @@ export interface AndroidManagedAppProtection extends TargetedManagedAppProtectio allowedAndroidDeviceModels?: NullableOption; /** * Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values - * are: block, wipe, warn. + * are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAccountIsClockedOut?: NullableOption; /** * Defines a managed app behavior, either block or wipe, if the specified device manufacturer is not allowed. Possible - * values are: block, wipe, warn. + * values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidDeviceManufacturerNotAllowed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. Possible values - * are: block, wipe, warn. + * are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidDeviceModelNotAllowed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn or block, if the specified Android App Verification requirement fails. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidSafetyNetAppsVerificationFailed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn or block, if the specified Android SafetyNet Attestation requirement fails. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidSafetyNetDeviceAttestationFailed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn, block or wipe, if the screen lock is required on android device but is not - * set. Possible values are: block, wipe, warn. + * set. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDeviceLockNotSet?: ManagedAppRemediationAction; /** * If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanHigh?: NullableOption; /** * If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanLow?: NullableOption; /** * If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanMedium?: NullableOption; /** * Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block * & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfSamsungKnoxAttestationRequired?: NullableOption; /** @@ -9641,8 +9925,6 @@ export interface AndroidScepCertificateProfile extends AndroidCertificateProfile managedDeviceCertificateStates?: NullableOption; } export interface AndroidStoreApp extends MobileApp { - // The Identity Name. This property is read-only. - appIdentifier?: NullableOption; // The Android app store URL. appStoreUrl?: NullableOption; // The value for the minimum applicable operating system. @@ -9704,7 +9986,7 @@ export interface AndroidWiFiConfiguration extends DeviceConfiguration { ssid?: string; /** * Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: open, wpaEnterprise, - * wpa2Enterprise. + * wpa2Enterprise, wep, wpaPersonal, unknownFutureValue. */ wiFiSecurityType?: AndroidWiFiSecurityType; } @@ -9874,13 +10156,6 @@ export interface AndroidWorkProfileEnterpriseWiFiConfiguration extends AndroidWo * used to mask the username of individual users when they attempt to connect to Wi-Fi network. */ outerIdentityPrivacyTemporaryValue?: NullableOption; - /** - * URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically - * the location of PAC (Proxy Auto Configuration) file. - */ - proxyAutomaticConfigurationUrl?: NullableOption; - // Proxy Type for this Wi-Fi connection. Possible values are: none, manual, automatic, unknownFutureValue. - proxySettings?: WiFiProxySetting; /** * Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used * in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass @@ -10124,25 +10399,67 @@ export interface AndroidWorkProfileVpnConfiguration extends DeviceConfiguration } export interface AndroidWorkProfileWiFiConfiguration extends DeviceConfiguration { /** - * Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically - * connect the device to Wi-Fi network. + * When set to true, device will connect automatically to the Wi-Fi network when in range, skipping the user prompt. When + * false, user will need to connect manually through Settings on the Android device. Default value is false. */ connectAutomatically?: boolean; /** * When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all - * devices. + * devices. When false, device will not automatically connect to hidden networks. Default value is false. */ connectWhenNetworkNameIsHidden?: boolean; - // Network Name + // The name of the Wi-Fi network. networkName?: string; + /** + * Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for + * wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a + * valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string + * between 8 and 64 characters long. + */ + preSharedKey?: NullableOption; + /** + * When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is + * not configured (any values set for preSharedKey will be ignored). Default value is false. + */ + preSharedKeyIsSet?: boolean; + /** + * URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically + * the location of PAC (Proxy Auto Configuration) file. + */ + proxyAutomaticConfigurationUrl?: NullableOption; + // Proxy Type for this Wi-Fi connection. Possible values are: none, manual, automatic, unknownFutureValue. + proxySettings?: WiFiProxySetting; // This is the name of the Wi-Fi network that is broadcast to all devices. ssid?: string; /** - * Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: open, wpaEnterprise, - * wpa2Enterprise. + * The possible security types for Android Wi-Fi profiles. Default value Open, indicates no authentication required for + * the network. The security protocols supported are WEP, WPA and WPA2. WpaEnterprise and Wpa2Enterprise options are + * available for Enterprise Wi-Fi profiles. Wep and WpaPersonal (supports WPA and WPA2) options are available for Basic + * Wi-Fi profiles. Possible values are: open, wpaEnterprise, wpa2Enterprise, wep, wpaPersonal, unknownFutureValue. */ wiFiSecurityType?: AndroidWiFiSecurityType; } +export interface Announcement extends ChangeItemBase { + /** + * Change announcement date. Supports $filter (eq, ne, gt, lt, le and ge on year(), month(), day(), hour(), minute(), and + * second() built in functions) and $orderby. + */ + announcementDateTime?: string; + /** + * Specifies the nature of the change. The possible values are: breakingChange, deprecation, endOfSupport, featureChange, + * other, retirement, securityIncident, uxChange, unknownFutureValue. Supports $filter (eq, ne, in) and $orderby. + */ + changeType?: ChangeAnnouncementChangeType; + // Change impact URL. Supports $filter (eq, ne, in) and $orderby. + impactLink?: NullableOption; + // Indicates whether the customer needs to take any action for this change. Supports $filter (eq, ne). + isCustomerActionRequired?: boolean; + /** + * Date on which the change rolls out. Supports $filter (eq, ne, gt, lt, le and ge on year(), month(), day(), hour(), + * minute(), and second() built in functions) and $orderby. + */ + targetDateTime?: string; +} export interface AnonymousGuestConversationMember extends ConversationMember { /** * Unique ID that represents the user. Note: This ID can change if the user leaves and rejoins the meeting, or joins from @@ -10608,8 +10925,8 @@ export interface Application extends DirectoryObject { */ disabledByMicrosoftStatus?: NullableOption; /** - * The display name for the application. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), - * $search, and $orderby. + * The display name for the application. Maximum length is 256 characters. Supports $filter (eq, ne, not, ge, le, in, + * startsWith, and eq on null values), $search, and $orderby. */ displayName?: NullableOption; /** @@ -10847,8 +11164,8 @@ export interface AppRoleAssignment extends Entity { */ creationTimestamp?: NullableOption; /** - * The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports - * $filter (eq and startswith). + * The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is + * 256 characters. Read-only. Supports $filter (eq and startswith). */ principalDisplayName?: NullableOption; /** @@ -10858,7 +11175,10 @@ export interface AppRoleAssignment extends Entity { principalId?: NullableOption; // The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only. principalType?: NullableOption; - // The display name of the resource app's service principal to which the assignment is made. + /** + * The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 + * characters. + */ resourceDisplayName?: NullableOption; /** * The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. @@ -11137,6 +11457,8 @@ export interface AttendanceRecord extends Entity { attendanceIntervals?: NullableOption; // Email address of the user associated with this attendance record. emailAddress?: NullableOption; + // The external information for a virtual event registration. + externalRegistrationInformation?: NullableOption; /** * Identity of the user associated with this attendance record. The specific type will be one of the following derived * types of identity, depending on the type of the user: communicationsUserIdentity, @@ -11145,6 +11467,11 @@ export interface AttendanceRecord extends Entity { identity?: NullableOption; // Unique identifier of a meetingRegistrant. Presents when the participant has registered for the meeting. (deprecated) registrantId?: NullableOption; + /** + * Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the + * virtualEventWebinar. + */ + registrationId?: NullableOption; // Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. role?: NullableOption; // Total duration of the attendances in seconds. @@ -11206,6 +11533,7 @@ export interface AuditLogRoot { // Represents an action performed by the Microsoft Entra provisioning service and its associated properties. provisioning?: NullableOption; signIns?: NullableOption; + signUps?: NullableOption; } export interface Authentication extends Entity { // The settings and preferences for per-user Microsoft Entra multifactor authentication. @@ -11219,6 +11547,8 @@ export interface Authentication extends Entity { emailMethods?: NullableOption; // Represents the FIDO2 security keys registered to a user for authentication. fido2Methods?: NullableOption; + // The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. + hardwareOathMethods?: NullableOption; // Represents all authentication methods registered to a user. methods?: NullableOption; // The details of the Microsoft Authenticator app registered to a user for authentication. @@ -11299,6 +11629,11 @@ export interface AuthenticationEventsPolicy extends Entity { // A list of applicable actions to be taken on sign-up. onSignupStart?: NullableOption; } +export interface AuthenticationFailure extends Entity { + count?: number; + reason?: string; + reasonCode?: AuthenticationFailureReasonCode; +} export interface AuthenticationFlowsPolicy extends Entity { // Inherited property. A description of the policy. This property isn't a key. Optional. Read-only. description?: NullableOption; @@ -11323,6 +11658,11 @@ export interface AuthenticationListener extends Entity { sourceFilter?: NullableOption; } export interface AuthenticationMethod extends Entity { + /** + * The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is + * null if the authentication method doesn't populate it. The timestamp type represents date and time information using + * ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + */ createdDateTime?: NullableOption; } export interface AuthenticationMethodConfiguration extends Entity { @@ -11331,6 +11671,12 @@ export interface AuthenticationMethodConfiguration extends Entity { // The state of the policy. Possible values are: enabled, disabled. state?: NullableOption; } +export interface AuthenticationMethodDevice extends Entity { + // Optional name given to the hardware OATH device. + displayName?: NullableOption; + // Exposes the hardware OATH method in the directory. + hardwareOathDevices?: NullableOption; +} export interface AuthenticationMethodModeDetail extends Entity { /** * The authentication method that this mode modifies. The possible values are: password, voice, hardwareOath, @@ -11402,6 +11748,8 @@ export interface AuthenticationsMetric extends Entity { appid?: NullableOption; // The number of authentication requests made in the specified period. Supports $filter (eq). attemptsCount?: number; + authFlow?: NullableOption; + browser?: NullableOption; // The location where the customers authenticated from. Supports $filter (eq). country?: NullableOption; // The date of the user insight. @@ -11412,6 +11760,7 @@ export interface AuthenticationsMetric extends Entity { os?: NullableOption; // Number of successful authentication requests. Supports $filter (eq). successCount?: number; + failures?: NullableOption; } export interface AuthenticationStrengthPolicy extends Entity { // A collection of authentication method modes that are required be used to satify this authentication strength. @@ -11885,6 +12234,7 @@ export interface BackupRestoreRoot extends Entity { driveInclusionRules?: NullableOption; // The list of drive protection units in the tenant. driveProtectionUnits?: NullableOption; + driveProtectionUnitsBulkAdditionJobs?: NullableOption; // The list of Exchange protection policies in the tenant. exchangeProtectionPolicies?: NullableOption; // The list of Exchange restore sessions available in the tenant. @@ -11893,6 +12243,7 @@ export interface BackupRestoreRoot extends Entity { mailboxInclusionRules?: NullableOption; // The list of mailbox protection units in the tenant. mailboxProtectionUnits?: NullableOption; + mailboxProtectionUnitsBulkAdditionJobs?: NullableOption; // The list of OneDrive for Business protection policies in the tenant. oneDriveForBusinessProtectionPolicies?: NullableOption; // The list of OneDrive for Business restore sessions available in the tenant. @@ -11915,6 +12266,7 @@ export interface BackupRestoreRoot extends Entity { siteInclusionRules?: NullableOption; // The list of site protection units in the tenant. siteProtectionUnits?: NullableOption; + siteProtectionUnitsBulkAdditionJobs?: NullableOption; } export interface BaseItem extends Entity { // Identity of the user, device, or application that created the item. Read-only. @@ -11950,7 +12302,11 @@ export interface BaseItemVersion extends Entity { publication?: NullableOption; } export interface BaseSitePage extends BaseItem { - // The name of the page layout of the page. The possible values are: microsoftReserved, article, home, unknownFutureValue. + /** + * The name of the page layout of the page. The possible values are: microsoftReserved, article, home, unknownFutureValue, + * newsLink. You must use the Prefer: include-unknown-enum-members request header to get the following value in this + * evolvable enum: newsLink. + */ pageLayout?: NullableOption; // The publishing status and the MM.mm version of the page. publishingState?: NullableOption; @@ -12644,6 +13000,15 @@ export interface CallActivityStatistics extends ActivityStatistics { */ afterHours?: string; } +export interface CallAiInsight extends Entity { + actionItems?: NullableOption; + callId?: NullableOption; + contentCorrelationId?: NullableOption; + createdDateTime?: NullableOption; + endDateTime?: NullableOption; + meetingNotes?: NullableOption; + viewpoint?: NullableOption; +} export interface CallEvent extends Entity { callEventType?: NullableOption; eventDateTime?: NullableOption; @@ -12673,6 +13038,10 @@ export interface CallRecording extends Entity { // The URL that can be used to access the content of the recording. Read-only. recordingContentUrl?: NullableOption; } +export interface CallSettings extends Entity { + delegates?: NullableOption; + delegators?: NullableOption; +} export interface CallTranscript extends Entity { // The unique identifier for the call that is related to this transcript. Read-only. callId?: NullableOption; @@ -12736,12 +13105,43 @@ export interface CertificateAuthorityAsEntity extends Entity { // The subject key identifier of the trusted certificate. issuerSubjectKeyIdentifier?: string; } +export interface CertificateAuthorityDetail extends DirectoryObject { + // The public key of the certificate authority. + certificate?: string; + /** + * The type of certificate authority. The possible values are: root, intermediate, unknownFutureValue. Supports $filter + * (eq). + */ + certificateAuthorityType?: NullableOption; + // The URL to check if the certificate is revoked. + certificateRevocationListUrl?: NullableOption; + // The date and time when the certificate authority was created. + createdDateTime?: NullableOption; + deltaCertificateRevocationListUrl?: NullableOption; + // The display name of the certificate authority. + displayName?: NullableOption; + // The date and time when the certificate authority expires. Supports $filter (eq) and $orderby. + expirationDateTime?: string; + /** + * Indicates whether the certificate picker presents the certificate authority to the user to use for authentication. + * Default value is false. Optional. + */ + isIssuerHintEnabled?: NullableOption; + // The issuer of the certificate authority. + issuer?: NullableOption; + // The subject key identifier of certificate authority. + issuerSubjectKeyIdentifier?: NullableOption; + // The thumbprint of certificate authority certificate. Supports $filter (eq, startswith). + thumbprint?: string; +} export interface CertificateAuthorityPath extends Entity { /** * Defines the trusted certificate authorities for certificates that can be added to apps and service principals in the * tenant. */ certificateBasedApplicationConfigurations?: NullableOption; + // Defines the trusted certificate authorities for certificates that can be added to Internet of Things (IoT) devices. + mutualTlsOauthConfigurations?: NullableOption; } export interface CertificateBasedApplicationConfiguration extends TrustedCertificateAuthorityAsEntityBase { // The description of the trusted certificate authorities. @@ -12753,6 +13153,18 @@ export interface CertificateBasedAuthConfiguration extends Entity { // Collection of certificate authorities which creates a trusted certificate chain. certificateAuthorities?: CertificateAuthority[]; } +export interface CertificateBasedAuthPki extends DirectoryObject { + // The name of the object. + displayName?: NullableOption; + // The date and time when the object was created or last modified. + lastModifiedDateTime?: string; + // The status of any asynchronous jobs runs on the object which can be upload or delete. + status?: NullableOption; + // The status details of the upload/deleted operation of PKI (Public Key Infrastructure). + statusDetails?: NullableOption; + // The collection of certificate authorities contained in this public key infrastructure resource. + certificateAuthorities?: NullableOption; +} export interface CertificateConnectorDetails extends Entity { // Connector name (set during enrollment). connectorName?: NullableOption; @@ -12765,6 +13177,28 @@ export interface CertificateConnectorDetails extends Entity { // Name of the machine hosting this connector service. machineName?: NullableOption; } +export interface ChangeItemBase extends Entity { + // Specifies the Microsoft Entra service name to which this item belongs. Supports $filter (eq, ne, in) and $orderby. + changeItemService?: string; + // Description of the new feature or change announcement. Supports $filter (eq, ne, in, startswith) and $orderby. + description?: NullableOption; + // Link to the feature or change documentation. Supports $filter (any with eq). + documentationUrls?: NullableOption; + // A short description of the feature or change. Supports $filter (eq, ne, in, startswith) and $orderby. + shortDescription?: NullableOption; + /** + * Microsoft Entra-specific tags. Example values: Top announcement - entraroadmaphighlightproductnews, New release + * highlight - entraroadmaphighlightnewfeature. Supports $filter (any with eq). + */ + systemTags?: NullableOption; + /** + * Identity and Access Management (IAM) related tags. Example values: External Identities, Reliability and Resilience. + * Supports $filter (any with eq). + */ + tags?: NullableOption; + // Title of the feature or change. Supports $filter (eq, ne, in, startswith) and $orderby. + title?: NullableOption; +} export interface ChangeTrackedEntity extends Entity { // Identity of the user who created the entity. createdBy?: NullableOption; @@ -12798,6 +13232,7 @@ export interface Channel extends Entity { * The property can only be set programmatically via the Create team method. The default value is false. */ isFavoriteByDefault?: NullableOption; + layoutType?: NullableOption; /** * The type of the channel. Can be set during creation and can't be changed. The possible values are: standard, private, * unknownFutureValue, shared. The default value is standard. You must use the Prefer: include-unknown-enum-members @@ -12819,6 +13254,11 @@ export interface Channel extends Entity { * and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only. */ webUrl?: NullableOption; + /** + * A collection of membership records associated with the channel. It includes both direct and indirect members of shared + * channels. + */ + allMembers?: NullableOption; // Metadata for the location where the channel's files are stored. filesFolder?: NullableOption; // A collection of membership records associated with the channel. @@ -12923,7 +13363,7 @@ export interface ChatMessage extends Entity { lastModifiedDateTime?: NullableOption; // Locale of the chat message set by the client. Always set to en-us. locale?: string; - // List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag. + // List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, chat, and tag. mentions?: NullableOption; /** * List of activity history of a message item, including modification time and actions, such as reactionAdded, @@ -13030,6 +13470,257 @@ export interface CloudAppSecurityProfile extends Entity { type?: NullableOption; vendorInformation?: NullableOption; } +export interface CloudCertificationAuthority extends Entity { + // The URL to download the certification authority certificate. Read-only. + certificateDownloadUrl?: NullableOption; + /** + * The configured cryptography and key size in bits used to generate the certification authority certificate. Possible + * values are: rsa2048, rsa3072, rsa4096, eCP256, eCP256k, eCP384, eCP521. Read-only. Possible values are: unknown, + * rsa2048, rsa3072, rsa4096, eCP256, eCP256k, eCP384, eCP521, unknownFutureValue. + */ + certificateKeySize?: CloudCertificationAuthorityCertificateKeySize; + /** + * The cloud certification authority's Certificate Revocation List URL that can be used to determine revocation status. + * Read-only. + */ + certificateRevocationListUrl?: NullableOption; + /** + * The certificate signing request used to create an issuing certification authority with a root certification authority + * external to Microsoft Cloud PKI. The based-64 encoded certificate signing request can be downloaded through this + * property. After downloading the certificate signing request, it must be signed by the external root certifcation + * authority. Read-only. + */ + certificateSigningRequest?: NullableOption; + // Issuer (parent) certification authority identifier. Nullable. Read-only. Supports $orderby and $select. + certificationAuthorityIssuerId?: NullableOption; + /** + * The URI of the issuing certification authority of a subordinate certification authority. Returns null if a root + * certification authority. Nullable. Read-only. + */ + certificationAuthorityIssuerUri?: NullableOption; + /** + * Cloud certification authority current status. Unknown value returned by default if the cloud certification authority + * status is not known. After cloud certification authorities are created their status is set to active. Cloud + * certification authorities can be set to paused to stop issuing certificates. Possible values are: unknown, active, + * paused, signingPending, revoked. Read-only. Supports $filter and $orderby. Possible values are: unknown, active, + * paused, revoked, signingPending, unknownFutureValue. + */ + certificationAuthorityStatus?: CloudCertificationAuthorityStatus; + /** + * Certification authority certificate hashing algorithm. Possible values are: sha256, sha384, sha512. Read-only. Possible + * values are: unknown, sha256, sha384, sha512, unknownFutureValue. + */ + cloudCertificationAuthorityHashingAlgorithm?: CloudCertificationAuthorityHashingAlgorithm; + /** + * The certification authority type. rootCertificationAuthority value indicates root certification authorities that be + * used to create issuing certification authorities. issuingCertificationAuthority value indicates that a certification + * authority can be used to issue leaf certificates. Possible values are: rootCertificationAuthority, + * issuingCertificationAuthority, issuingCertificationAuthorityWithExternalRoot. Read-only. Supports $orderby. Possible + * values are: unknown, rootCertificationAuthority, issuingCertificationAuthority, + * issuingCertificationAuthorityWithExternalRoot, unknownFutureValue. + */ + cloudCertificationAuthorityType?: CloudCertificationAuthorityType; + /** + * The common name of the certificate subject name, which must be unique. This property is a relative distinguished name + * used to compose the certificate subject name. Read-only. Supports $select. + */ + commonName?: NullableOption; + /** + * The country name that is used to compose the subject name of a certification authority certificate in the form 'C='. + * Nullable. Example: US. Read-only. + */ + countryName?: NullableOption; + /** + * Creation date of this cloud certification authority entity instance. The DateTimeOffset type represents date and time + * information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like + * this: '2014-01-01T00:00:00Z'. Nullable. Read-only. + */ + createdDateTime?: NullableOption; + /** + * The certification authority description displayed in the Intune admin console. Nullable. Read/write. Returns null if + * not set. + */ + description?: NullableOption; + // The certification authority display name the Intune admin console. Read/write. Supports $select and $orderby. + displayName?: string; + // ETag for optimistic concurrency control. Read/write. + eTag?: NullableOption; + // The certificate extended key usages, which specify the usage capabilities of the certificate. Read-only. + extendedKeyUsages?: NullableOption; + /** + */ + issuerCommonName?: NullableOption; + /** + * The key platform used to store the certification authority keys. Read-only. Possible values are: unknown, software, + * hardwareSecurityModule, unknownFutureValue. + */ + keyPlatform?: CloudCertificationAuthorityKeyPlatformType; + /** + * Last modification date and time of this certification authority entity instance. The DateTimeOffset type represents + * date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 + * would look like this: '2014-01-01T00:00:00Z'. Nullable. Read/write. + */ + lastModifiedDateTime?: NullableOption; + /** + * The locality (town, city, etc.) name that is used to compose the subject name of a certification authority certificate + * in the form 'L='. This is Nullable. Example: Redmond. Read-only. + */ + localityName?: NullableOption; + /** + * The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. + * Read-only. + */ + ocspResponderUri?: NullableOption; + /** + * The organization name that is used as a distinguished name in the subject name of a certification authority certificate + * in the form 'O='. Nullable. Example: Microsoft. Read-only. + */ + organizationName?: NullableOption; + /** + * The organization unit name that is used as a distinguished name in the subject name of a certification authority + * certificate in the form 'OU='. Nullable. Example: Security. Read-only. + */ + organizationUnit?: NullableOption; + // List of Scope Tags for this entity instance. Scope tags limit access to an entity instance. Nullable. Read/write. + roleScopeTagIds?: NullableOption; + /** + * The common name of the certificate subject name of the certification authority issuer. This property can be used to + * identify the certification authority that issued the current certification authority. For issuing certification + * authorities, this is the common name of the certificate subject name of the root certification authority to which it is + * anchored. For externally signed certification authorities, this is the common name of the certificate subject name of + * the signing certification authority. For root certification authorities, this is the common name of the certification + * authority's own certificate subject name. Read-only. + */ + rootCertificateCommonName?: NullableOption; + // The SCEP server URL for device SCEP connections to request certificates. Read-only. + scepServerUrl?: NullableOption; + /** + * The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports + * $select. + */ + serialNumber?: NullableOption; + /** + * The state or province name that is used to compose the subject name of a certification authority certificate in the + * form 'ST='. Nullable. Example: Washington. Read-only. + */ + stateName?: NullableOption; + /** + * The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, + * such as a company or government entity. Read-only. Supports $orderby and $select. + */ + subjectName?: NullableOption; + // Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + thumbprint?: NullableOption; + /** + * The end date time of the validity period of a certification authority certificate. Certificates cannot be used after + * this date time as they are longer valid. The DateTimeOffset type represents date and time information using ISO 8601 + * format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: + * '2014-01-01T00:00:00Z'. Nullable. Read-only. Supports $orderby. + */ + validityEndDateTime?: NullableOption; + // The certification authority validity period in years configured by admins. + validityPeriodInYears?: number; + /** + * The start date time of the validity period of a certification authority certificate. Certificates cannot be used before + * this date time as they are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 + * format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: + * '2014-01-01T00:00:00Z'. Nullable. Read-only. Supports $orderby. + */ + validityStartDateTime?: NullableOption; + // The certification authority version, which is incremented each time the certification authority is renewed. Read-only. + versionNumber?: number; + // Required OData property to expose leaf certificate API. + cloudCertificationAuthorityLeafCertificate?: NullableOption; +} +export interface CloudCertificationAuthorityLeafCertificate extends Entity { + /** + * The current status of a certificate. Active value indicates the is in its validity period and not revoked. Revoked + * value indicates the certificate has been revoked and is no longer valid. Expired value indicates that the validity + * period of the certificate has lapsed. Possible values are: active, revoked, expired. Read-only. Supports $filter and + * $orderby. Possible values are: unknown, active, revoked, expired, unknownFutureValue. + */ + certificateStatus?: CloudCertificationAuthorityLeafCertificateStatus; + // The URI of the certification authority that issued the certificate. Read-only. + certificationAuthorityIssuerUri?: NullableOption; + // URL to find the relevant Certificate Revocation List for this certificate. Read-only. + crlDistributionPointUrl?: NullableOption; + /** + * The unique identifier of the managed device for which the certificate was created. This ID is assigned at device + * enrollment time. Read-only. Supports $select. + */ + deviceId?: NullableOption; + // Name of the device for which the certificate was created. Read-only. Supports $select. + deviceName?: NullableOption; + /** + * The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, + * MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, + * AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports + * $select. + */ + devicePlatform?: NullableOption; + /** + * Certificate extensions that further define the purpose of the public key contained in a certificate. Data is formatted + * as a comma-separated list of object identifiers (OID). For example a possible value is '1.3.6.1.5.5.7.3.2'. Read-only. + * Nullable. + */ + extendedKeyUsages?: NullableOption; + // The globally unique identifier of the certification authority that issued the leaf certificate. Read-only. + issuerId?: NullableOption; + // The name of the certification authority that issued the leaf certificate. Read-only. + issuerName?: NullableOption; + /** + * Certificate extensions that define the purpose of the public key contained in a certificate. For example possible + * values are 'Key Encipherment' and 'Digital Signature'. Read-only. Nullable. + */ + keyUsages?: NullableOption; + /** + * The Online Certificate Status Protocol (OCSP) responder URI that can be used to determine certificate status. + * Read-only. + */ + ocspResponderUri?: NullableOption; + /** + * The date and time a certificate was revoked. If the certificate was not revoked, this will be null. The DateTimeOffset + * type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on + * Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Nullable. Read-only. + */ + revocationDateTime?: NullableOption; + /** + * The serial number used to uniquely identify a certificate with its issuing certification authority. Read-only. Supports + * $select. + */ + serialNumber?: string; + /** + * The subject name of the certificate. The subject is the target or intended beneficiary of the security being provided, + * such as a user or device. Read-only. Supports $select and $orderby. + */ + subjectName?: NullableOption; + // Secure Hash Algorithm 1 digest of the certificate that can be used to identify it. Read-only. Supports $select. + thumbprint?: NullableOption; + /** + * The unique identifier of the user for which the certificate was created. Null for userless devices. This is an Intune + * user ID. Nullable. Read-only. Supports $select. + */ + userId?: NullableOption; + /** + * User principal name of the user for which the certificate was created. Null for userless devices. Nullable. Read-only. + * Supports $select. + */ + userPrincipalName?: NullableOption; + /** + * The end date time of the validity period of a certificate. Certificates cannot be used after this date time as they are + * longer valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC + * time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Nullable. Read-only. + * Supports $orderby. + */ + validityEndDateTime?: NullableOption; + /** + * The start date time of the validity period of a certificate. Certificates cannot be used before this date time as they + * are not yet valid. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in + * UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Nullable. Read-only. + * Supports $orderby. + */ + validityStartDateTime?: NullableOption; +} export interface CloudClipboardItem extends Entity { // Set by the server. DateTime in UTC when the object was created on the server. createdDateTime?: string; @@ -13082,7 +13773,7 @@ export interface CloudPC extends Entity { * The disaster recovery status of the Cloud PC, including the primary region, secondary region, and capability type. The * default value is null that indicates that the disaster recovery setting is disabled. To receive a response with the * disasterRecoveryCapability property, $select and $filter it by disasterRecoveryCapability/{subProperty} in the request - * URL. For more details, see Example 4: List Cloud PCs filtered by disaster recovery capability type. Read-only. + * URL. For more information, see Example 4: List Cloud PCs filtered by disaster recovery capability type. Read-only. */ disasterRecoveryCapability?: NullableOption; /** @@ -13092,6 +13783,11 @@ export interface CloudPC extends Entity { diskEncryptionState?: NullableOption; // The display name of the Cloud PC. displayName?: NullableOption; + /** + * The current availability of a frontline assigned Cloud PC. Possible values: notApplicable, available,notAvailable and + * unknownFutureValue. Default value is notApplicable. Read Only. + */ + frontlineCloudPcAvailability?: NullableOption; /** * The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status * is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight @@ -13152,9 +13848,9 @@ export interface CloudPC extends Entity { /** * The status of the Cloud PC. Possible values are: notProvisioned, provisioning, provisioned, inGracePeriod, * deprovisioning, failed, provisionedWithWarnings, resizing, restoring, pendingProvision, unknownFutureValue, - * movingRegion, resizePendingLicense, modifyingSingleSignOn. You must use the Prefer: include-unknown-enum-members - * request header to get the following values from this evolvable enum: movingRegion, resizePendingLicense, - * modifyingSingleSignOn. + * movingRegion, resizePendingLicense, modifyingSingleSignOn, preparing. You must use the Prefer: + * include-unknown-enum-members request header to get the following values from this evolvable enum: movingRegion, + * resizePendingLicense, modifyingSingleSignOn, preparing. */ status?: CloudPcStatus; /** @@ -13232,6 +13928,20 @@ export interface CloudPcBulkAction extends Entity { */ status?: NullableOption; } +export interface CloudPcBulkCreateSnapshot extends CloudPcBulkAction { + /** + * Indicates the access tier of the blob file that the snapshot is copied to. Possible values are hot, cool, cold, + * archive, and unknownFutureValue. The default value is hot. Read-Only. + */ + accessTier?: NullableOption; + /** + * The unique identifier for Secure Azure Storage Account, which receives the restore points (snapshots). The value can't + * be modified after it's created. For example, + * '/subscriptions/06199b73-30a1-4922-8734-93feca64cdf6/resourceGroups/res2627/providers/Microsoft.Storage/storageAccounts/sto1125'. + * Read-Only. + */ + storageAccountId?: NullableOption; +} // tslint:disable-next-line: no-empty-interface export interface CloudPcBulkDisasterRecoveryFailback extends CloudPcBulkAction {} // tslint:disable-next-line: no-empty-interface @@ -13244,6 +13954,8 @@ export interface CloudPcBulkModifyDiskEncryptionType extends CloudPcBulkAction { diskEncryptionType?: CloudPcDiskEncryptionType; } // tslint:disable-next-line: no-empty-interface +export interface CloudPcBulkMove extends CloudPcBulkAction {} +// tslint:disable-next-line: no-empty-interface export interface CloudPcBulkPowerOff extends CloudPcBulkAction {} // tslint:disable-next-line: no-empty-interface export interface CloudPcBulkPowerOn extends CloudPcBulkAction {} @@ -13267,6 +13979,10 @@ export interface CloudPcBulkRestore extends CloudPcBulkAction { */ timeRange?: RestoreTimeRange; } +export interface CloudPcBulkSetReviewStatus extends CloudPcBulkAction { + // The new review status of the Cloud PC. Read-only. + reviewStatus?: CloudPcReviewStatus; +} // tslint:disable-next-line: no-empty-interface export interface CloudPcBulkTroubleshoot extends CloudPcBulkAction {} export interface CloudPCConnectivityIssue extends Entity { @@ -13321,6 +14037,8 @@ export interface CloudPcDeviceImage extends Entity { * default value is unknown. Read-only. */ osStatus?: NullableOption; + // The operating system version of this image. For example, 10.0.22000.296. Read-only. + osVersionNumber?: NullableOption; scopeIds?: NullableOption; /** * The unique identifier (ID) of the source image resource on Azure. The required ID format is: @@ -13361,12 +14079,13 @@ export interface CloudPcExportJob extends Entity { * The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, * totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, * unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, + * frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, + * rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, + * regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport, + * bulkActionStatusReport. You must use the Prefer: include-unknown-enum-members request header to get the following + * values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, * frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, - * rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. You must use the Prefer: - * include-unknown-enum-members request header to get the following values in this evolvable enum: - * noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, - * remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, - * crossRegionDisasterRecoveryReport. + * rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. */ reportName?: NullableOption; // The date and time when the export job was requested. @@ -13435,6 +14154,8 @@ export interface CloudPcGalleryImage extends Entity { offerDisplayName?: NullableOption; // The offer name of this gallery image that is passed to ARM to retrieve the image resource. Read-only. offerName?: NullableOption; + // The operating system version of this gallery image. For example, 10.0.22000.296. Read-only. + osVersionNumber?: NullableOption; /** * The publisher name of this gallery image that is passed to ARM to retrieve the image resource. Read-only. The publisher * property is deprecated and will stop returning data on January 31, 2024. Going forward, use the publisherName property. @@ -13496,6 +14217,14 @@ export interface CloudPcOnPremisesConnection extends Entity { connectionType?: NullableOption; // The display name for the Azure network connection. displayName?: string; + /** + * false if the regular health checks on the network/domain configuration are currently active. true if the checks are + * paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to + * false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two + * weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the + * past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false. + */ + healthCheckPaused?: NullableOption; /** * The status of the most recent health check done on the Azure network connection. For example, if the status is passed, * the Azure network connection passed all checks run by the service. Possible values are: pending, running, passed, @@ -13520,15 +14249,20 @@ export interface CloudPcOnPremisesConnection extends Entity { * Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails. Read-only. */ inUse?: NullableOption; + /** + * Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. + * Otherwise, false. Read-only. Default is false. + */ + inUseByCloudPc?: NullableOption; /** * Specifies which services manage the Azure network connection. Possible values are: windows365, devBox, * unknownFutureValue, rpaBox. You must use the Prefer: include-unknown-enum-members request header to get the following - * value(s) in this evolvable enum: rpaBox. Read-only. + * value in this evolvable enum: rpaBox. Read-only. */ managedBy?: CloudPcManagementService; /** - * The organizational unit (OU) in which the computer account is created. If left null, the OU that’s configured as the - * default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. + * The organizational unit (OU) in which the computer account is created. If left null, the OU configured as the default + * (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. */ organizationalUnit?: NullableOption; /** @@ -13554,7 +14288,7 @@ export interface CloudPcOnPremisesConnection extends Entity { * users who can be assigned and can sign into a Cloud PC. The azureADJoin option allows both cloud-only and hybrid users * to be assigned and sign in, whereas hybridAzureADJoin is restricted to hybrid users only. The default value is * hybridAzureADJoin. The possible values are: hybridAzureADJoin, azureADJoin, unknownFutureValue. The type property is - * deprecated and stopped returning data on January 31, 2024. Goind forward, use the connectionType property. + * deprecated and stopped returning data on January 31, 2024. Going forward, use the connectionType property. */ type?: NullableOption; /** @@ -13602,6 +14336,11 @@ export interface CloudPcProvisioningPolicy extends Entity { * as starterManaged. Supports $select. */ autopatch?: NullableOption; + /** + * The specific settings for Windows Autopilot that enable Windows 365 customers to experience it on Cloud PC. Supports + * $select. + */ + autopilotConfiguration?: NullableOption; // The display name of the Cloud PC group that the Cloud PCs reside in. Read-only. cloudPcGroupDisplayName?: NullableOption; /** @@ -13772,9 +14511,9 @@ export interface CloudPcSupportedRegion extends Entity { * when provisioning a Cloud PC; however, the Cloud PC is put under one of the regions under the group based on resource * capacity. The region with more quota is chosen. Possible values are: default, australia, canada, usCentral, usEast, * usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, - * usGovernmentDOD, unknownFutureValue, norway, switzerland,southKorea. You must use the Prefer: - * include-unknown-enum-members request header to get the following value(s) in this evolvable enum: norway, - * switzerland,southKorea. Read-only. + * usGovernmentDOD, unknownFutureValue, norway, switzerland,southKorea, middleEast, mexico. You must use the Prefer: + * include-unknown-enum-members request header to get the following values in this evolvable enum: norway, + * switzerland,southKorea, middleEast, mexico. Read-only. */ regionGroup?: CloudPcRegionGroup; /** @@ -13812,6 +14551,7 @@ export interface CloudPcUserSetting extends Entity { * the setting to true. If the local admin option is enabled, the end user can be an admin of the Cloud PC device. */ localAdminEnabled?: NullableOption; + // Defines the setting of the Cloud PC notification prompts for the Cloud PC user. notificationSetting?: NullableOption; /** * Indicates whether an end user is allowed to reset their Cloud PC. When true, the user is allowed to reset their Cloud @@ -14263,7 +15003,7 @@ export interface Connector extends Entity { machineName?: string; // Indicates the status of the connector. The possible values are: active, inactive. Read-only. status?: ConnectorStatus; - // The version of the connector. + // The version of the connector. Read-only. version?: string; // The connectorGroup that the connector is a member of. Read-only. memberOf?: NullableOption; @@ -14412,8 +15152,10 @@ export interface ContentModel extends Entity { // The name of the contentModel. name?: NullableOption; } -// tslint:disable-next-line: no-empty-interface -export interface ContentSharingSession extends Entity {} +export interface ContentSharingSession extends Entity { + pngOfCurrentSlide?: NullableOption; + presenterParticipantId?: NullableOption; +} export interface ContentType extends Entity { /** * List of canonical URLs for hub sites with which this content type is associated to. This contains all hub sites where @@ -14579,6 +15321,37 @@ export interface ConversationThread extends Entity { uniqueSenders?: string[]; posts?: NullableOption; } +export interface CopilotAdmin extends Entity { + // Set of Microsoft 365 Copilot settings that can be added or modified. Read-only. Nullable. + settings?: NullableOption; +} +export interface CopilotAdminLimitedMode extends Entity { + /** + * The ID of a Microsoft Entra group to which the value of the isEnabledForGroup property is applied value. The default + * value is null. This parameter is optional. If isEnabledForGroup is set to true, the groupId value must be provided in + * order for Copilot limited mode in Teams meetings to be enabled for the members of the group. + */ + groupId?: NullableOption; + /** + * Enables the user to be in limited mode for Copilot in Teams meetings. When copilotAdminLimitedMode=true, users in this + * mode can ask any questions, but Copilot doesn't respond to certain questions related to inferring emotions, behavior, + * or judgments. When copilotAdminLimitedMode=false, it responds to any types of questions grounded to the meeting + * conversation. The default value is false. + */ + isEnabledForGroup?: NullableOption; +} +export interface CopilotAdminSetting extends Entity { + /** + * Represents a setting that controls whether Microsoft 365 Copilot in Teams meetings users can receive responses to + * sentiment-related prompts. Read-only. Nullable. + */ + limitedMode?: NullableOption; +} +export interface CopilotRoot { + // The Microsoft 365 Copilot admin who can add or modify Copilot settings. Read-only. Nullable. + admin?: NullableOption; + users?: NullableOption; +} export interface CorsConfiguration_v2 extends Entity { /** * The request headers that the origin domain may specify on the CORS request. The wildcard character * indicates that any @@ -14807,8 +15580,9 @@ export interface CustomAppScope extends AppScope { // An open dictionary type that holds workload-specific properties for the scope object. customAttributes?: CustomAppScopeAttributesDictionary; } -// tslint:disable-next-line: no-empty-interface -export interface CustomAuthenticationExtension extends CustomCalloutExtension {} +export interface CustomAuthenticationExtension extends CustomCalloutExtension { + behaviorOnError?: NullableOption; +} export interface CustomCalloutExtension extends Entity { // Configuration for securing the API call to the logic app. For example, using OAuth client credentials flow. authenticationConfiguration?: NullableOption; @@ -14982,6 +15756,17 @@ export interface CustomSecurityAttributeDefinition extends Entity { */ allowedValues?: NullableOption; } +export interface CustomSecurityAttributeExemption extends Entity { + /** + * The possible values are: equals, unknownFutureValue. If equals, the customSecurityAttributeExemption value is compared + * to match the custom security attribute value for the exemption to be applied. The comparison is case sensitive. + */ + operator?: NullableOption; +} +export interface CustomSecurityAttributeStringValueExemption extends CustomSecurityAttributeExemption { + // Value representing custom security attribute value to compare against while evaluating the exemption. + value?: NullableOption; +} export interface DailyInactiveUsersByApplicationMetric extends InactiveUsersByApplicationMetricBase { inactive1DayCount?: NullableOption; } @@ -14997,6 +15782,7 @@ export interface DailyUserInsightMetricsRoot extends Entity { inactiveUsersByApplication?: NullableOption; // Insights for MFA usage on apps registered in the tenant for a specified period. mfaCompletions?: NullableOption; + mfaTelecomFraud?: NullableOption; // Total sign-ups on apps registered in the tenant for a specified period. signUps?: NullableOption; // Summary of all usage insights on apps registered in the tenant for a specified period. @@ -15083,52 +15869,52 @@ export interface DefaultManagedAppProtection extends ManagedAppProtection { allowWidgetContentSync?: boolean; /** * Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values - * are: block, wipe, warn. + * are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAccountIsClockedOut?: NullableOption; /** * Defines a managed app behavior, either block or wipe, if the specified device manufacturer is not allowed. (Android - * only). Possible values are: block, wipe, warn. + * only). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidDeviceManufacturerNotAllowed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. (Android Only). - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidDeviceModelNotAllowed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn or block, if the specified Android App Verification requirement fails. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidSafetyNetAppsVerificationFailed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn or block, if the specified Android SafetyNet Attestation requirement fails. - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfAndroidSafetyNetDeviceAttestationFailed?: ManagedAppRemediationAction; /** * Defines a managed app behavior, either warn, block or wipe, if the screen lock is required on device but is not set. - * (android only). Possible values are: block, wipe, warn. + * (android only). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDeviceLockNotSet?: ManagedAppRemediationAction; /** * If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanHigh?: NullableOption; /** * If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanLow?: NullableOption; /** * If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: - * block, wipe, warn. + * block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfDevicePasscodeComplexityLessThanMedium?: NullableOption; /** * Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. (iOS Only). - * Possible values are: block, wipe, warn. + * Possible values are: block, wipe, warn, blockWhenSettingIsSupported. */ appActionIfIosDeviceModelNotAllowed?: ManagedAppRemediationAction; /** @@ -15407,6 +16193,11 @@ export interface DelegatedPermissionClassification extends Entity { */ permissionName?: NullableOption; } +export interface DelegationSettings extends Entity { + allowedActions?: NullableOption; + createdDateTime?: NullableOption; + isActive?: NullableOption; +} // tslint:disable-next-line: no-empty-interface export interface DeletedChat extends Entity {} export interface DeletedItemContainer extends Entity { @@ -15705,6 +16496,8 @@ export interface Device extends DirectoryObject { * with at least the Cloud Device Administrator role can set this property. */ accountEnabled?: NullableOption; + // List of alternative names for the device. + alternativeNames?: NullableOption; // For internal use only. Not nullable. Supports $filter (eq, not, ge, le). alternativeSecurityIds?: AlternativeSecurityId[]; /** @@ -15722,30 +16515,30 @@ export interface Device extends DirectoryObject { // User-defined property set by Intune to automatically add devices to groups and simplify managing devices. deviceCategory?: NullableOption; /** - * Unique Identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that - * can be used to reference the device object. Also Supports $filter (eq, ne, not, startsWith). + * Unique identifier set by Azure Device Registration Service at the time of registration. This ID is an alternate key + * that can be used to reference the device object. Also supports $filter (eq, ne, not, startsWith). */ deviceId?: NullableOption; // For internal use only. Set to null. deviceMetadata?: NullableOption; - // Ownership of the device. This property is set by Intune. Possible values are: unknown, company, personal. + // Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal. deviceOwnership?: NullableOption; // For internal use only. deviceVersion?: NullableOption; /** - * The display name for the device. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null - * values), $search, and $orderby. + * The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, + * startsWith, and eq on null values), $search, and $orderby. */ displayName?: NullableOption; - // The on-premises domain name of Microsoft Entra hybrid joined devices. This property is set by Intune. + // The on-premises domain name of Microsoft Entra hybrid joined devices. Intune sets this property. domainName?: NullableOption; /** * Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate - * device identifiers, or Windows Autopilot profile name. This property is set by Intune. + * device identifiers, or Windows Autopilot profile name. Intune sets this property. */ enrollmentProfileName?: NullableOption; /** - * Enrollment type of the device. This property is set by Intune. Possible values are: unknown, userEnrollment, + * Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, * deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, * windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, * windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might @@ -15782,7 +16575,7 @@ export interface Device extends DirectoryObject { // Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. kind?: NullableOption; /** - * Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, + * Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, * easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, * jamf, googleCloudDevicePolicyController. */ @@ -15845,6 +16638,8 @@ export interface Device extends DirectoryObject { trustType?: NullableOption; // Set of commands sent to this device. commands?: NullableOption; + // Device template used to instantiate this device. Nullable. Read-only. + deviceTemplate?: NullableOption; // The collection of open extensions defined for the device. Read-only. Nullable. extensions?: NullableOption; // Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. @@ -15961,6 +16756,8 @@ export interface DeviceAppManagement extends Entity { mobileAppCategories?: NullableOption; // The Managed Device Mobile Application Configurations. mobileAppConfigurations?: NullableOption; + // List mobileAppRelationship objects for mobile applications. + mobileAppRelationships?: NullableOption; // The mobile apps. mobileApps?: NullableOption; // The PolicySet of Policies and Applications @@ -16097,7 +16894,10 @@ export interface DeviceCompliancePolicy extends Entity { deviceStatuses?: NullableOption; // Device compliance devices status overview deviceStatusOverview?: NullableOption; - // The list of scheduled action for this rule + /** + * The list of scheduled action per rule for this compliance policy. This is a required property when creating any + * individual per-platform compliance policies. + */ scheduledActionsForRule?: NullableOption; // List of DeviceComplianceUserStatus. userStatuses?: NullableOption; @@ -16158,7 +16958,7 @@ export interface DeviceCompliancePolicySettingStateSummary extends Entity { notApplicableDeviceCount?: number; /** * Setting platform. Possible values are: android, androidForWork, iOS, macOS, windowsPhone81, windows81AndLater, - * windows10AndLater, androidWorkProfile, windows10XProfile, androidAOSP, all. + * windows10AndLater, androidWorkProfile, windows10XProfile, androidAOSP, linux, all. */ platformType?: PolicyPlatformType; // Number of remediated devices @@ -16465,32 +17265,6 @@ export interface DeviceConfigurationGroupAssignment extends Entity { } // tslint:disable-next-line: no-empty-interface export interface DeviceConfigurationPolicySetItem extends PolicySetItem {} -export interface DeviceConfigurationProfile extends Entity { - // Account Id. - accountId?: NullableOption; - // Configuration Technologies for Settins Catalog Policies - configurationTechnologies?: number; - // The date and time the object was created. - createdDateTime?: string; - // The date and time the entity was last modified. - lastModifiedDateTime?: string; - /** - * Platform Type. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, unknownFutureValue, - * androidEnterprise, aosp. - */ - platformType?: PlatformType; - // Profile name - profileName?: NullableOption; - /** - * Profile Type. Possible values are: settingsCatalog, administrativeTemplates, importedADMXTemplates, oemAppConfig, - * hardwareConfig, dcV1EndpointProtection, dcV1DeviceRestrictions. - */ - profileType?: ProfileType; - // The list of scope tags for the configuration. - roleScopeTagIds?: NullableOption; - // TemplateId for Settings Catalog Policies - templateId?: NullableOption; -} export interface DeviceConfigurationState extends Entity { // The name of the policy for this policyBase displayName?: NullableOption; @@ -17041,6 +17815,10 @@ export interface DeviceManagement extends Entity { certificateConnectorDetails?: NullableOption; // Collection of ChromeOSOnboardingSettings settings associated with account. chromeOSOnboardingSettings?: NullableOption; + // Collection of CloudCertificationAuthority records associated with account. + cloudCertificationAuthority?: NullableOption; + // Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + cloudCertificationAuthorityLeafCertificate?: NullableOption; // The list of CloudPC Connectivity Issue. cloudPCConnectivityIssues?: NullableOption; // The list of co-managed devices report @@ -17092,8 +17870,6 @@ export interface DeviceManagement extends Entity { deviceConfigurationConflictSummary?: NullableOption; // The device configuration device state summary for this account. deviceConfigurationDeviceStateSummaries?: NullableOption; - // Profile Id of the object. - deviceConfigurationProfiles?: NullableOption; // Restricted apps violations for this account. deviceConfigurationRestrictedAppsViolations?: NullableOption; // The device configurations. @@ -17159,9 +17935,10 @@ export interface DeviceManagement extends Entity { */ hardwarePasswordDetails?: NullableOption; /** - * Intune will provide customer the ability to configure hardware/bios settings on the enrolled windows 10 Azure Active - * Directory joined devices. Starting from June, 2024 (Intune Release 2406), this type will no longer be supported and - * will be marked as deprecated + * Intune will provide customer the ability to configure BIOS configuration settings on the enrolled Windows 10 and + * Windows 11 Microsoft Entra joined devices. Starting from June, 2024, customers should start using + * hardwarePasswordDetail resource type - Microsoft Graph beta | Microsoft Learn. HardwarePasswordInfo will be marked as + * deprecated with Intune Release 2409 */ hardwarePasswordInfo?: NullableOption; // The imported device identities. @@ -17300,7 +18077,11 @@ export interface DeviceManagement extends Entity { userExperienceAnalyticsBatteryHealthRuntimeDetails?: NullableOption; // User experience analytics categories userExperienceAnalyticsCategories?: NullableOption; - // User experience analytics device metric history + /** + * User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using + * the Cloud PC connection quality report now via + * https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. + */ userExperienceAnalyticsDeviceMetricHistory?: NullableOption; // User experience analytics device performance userExperienceAnalyticsDevicePerformance?: NullableOption; @@ -17336,7 +18117,11 @@ export interface DeviceManagement extends Entity { userExperienceAnalyticsNotAutopilotReadyDevice?: NullableOption; // User experience analytics overview userExperienceAnalyticsOverview?: NullableOption; - // User experience analytics remote connection + /** + * User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the + * Cloud PC connection quality report now via + * https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. + */ userExperienceAnalyticsRemoteConnection?: NullableOption; // User experience analytics resource performance userExperienceAnalyticsResourcePerformance?: NullableOption; @@ -17413,8 +18198,6 @@ export interface DeviceManagementAutopilotEvent extends Entity { deploymentTotalDuration?: string; // Device id associated with the object deviceId?: NullableOption; - // Time spent in device enrollment. - devicePreparationDuration?: string; // Device registration date. deviceRegisteredDateTime?: string; // Device serial number. @@ -17448,10 +18231,8 @@ export interface DeviceManagementAutopilotEvent extends Entity { managedDeviceName?: NullableOption; // Device operating system version. osVersion?: NullableOption; - // Count of applications targeted. - targetedAppCount?: number; - // Count of policies targeted. - targetedPolicyCount?: number; + // UserId id associated with the object + userId?: NullableOption; // User principal name used to enroll the device. userPrincipalName?: NullableOption; // Enrollment Status Page profile name @@ -17460,8 +18241,6 @@ export interface DeviceManagementAutopilotEvent extends Entity { windows10EnrollmentCompletionPageConfigurationId?: NullableOption; // Autopilot profile name. windowsAutopilotDeploymentProfileDisplayName?: NullableOption; - // Policy and application status details for this device. - policyStatusDetails?: NullableOption; } export interface DeviceManagementAutopilotPolicyStatusDetail extends Entity { /** @@ -17552,7 +18331,7 @@ export interface DeviceManagementCompliancePolicy extends Entity { name?: NullableOption; /** * Platforms for this policy. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, - * unknownFutureValue. + * unknownFutureValue, androidEnterprise, aosp. */ platforms?: DeviceManagementConfigurationPlatforms; // List of Scope Tags for this Entity instance. @@ -17562,7 +18341,7 @@ export interface DeviceManagementCompliancePolicy extends Entity { /** * Technologies for this policy. Possible values are: none, mdm, windows10XManagement, configManager, * appleRemoteManagement, microsoftSense, exchangeOnline, mobileApplicationManagement, linuxMdm, extensibility, - * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery. + * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery, android. */ technologies?: DeviceManagementConfigurationTechnologies; // Policy assignments @@ -17600,7 +18379,7 @@ export interface DeviceManagementConfigurationCategory extends Entity { * Platforms types, which settings in the category have. Possible values are: none. android, androidEnterprise, iOs, * macOs, windows10X, windows10, aosp, and linux. If this property is not set, or set to none, returns categories in all * platforms. Supports: $filters, $select. Read-only. Possible values are: none, android, iOS, macOS, windows10X, - * windows10, linux, unknownFutureValue. + * windows10, linux, unknownFutureValue, androidEnterprise, aosp. */ platforms?: DeviceManagementConfigurationPlatforms; // Root id of the category. @@ -17618,7 +18397,7 @@ export interface DeviceManagementConfigurationCategory extends Entity { * categories in all platforms. Supports: $filters, $select. Read-only. Possible values are: none, mdm, * windows10XManagement, configManager, appleRemoteManagement, microsoftSense, exchangeOnline, * mobileApplicationManagement, linuxMdm, extensibility, enrollment, endpointPrivilegeManagement, unknownFutureValue, - * windowsOsRecovery. + * windowsOsRecovery, android. */ technologies?: DeviceManagementConfigurationTechnologies; } @@ -17629,9 +18408,9 @@ export interface DeviceManagementConfigurationChoiceSettingCollectionDefinition minimumCount?: number; } export interface DeviceManagementConfigurationChoiceSettingDefinition extends DeviceManagementConfigurationSettingDefinition { - // Default option for choice setting + // Default option for the choice setting. defaultOptionId?: NullableOption; - // Options for the setting that can be selected + // Options for the setting that can be selected. options?: NullableOption; } export interface DeviceManagementConfigurationPolicy extends Entity { @@ -17649,7 +18428,7 @@ export interface DeviceManagementConfigurationPolicy extends Entity { name?: NullableOption; /** * Platforms for this policy. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, - * unknownFutureValue. + * unknownFutureValue, androidEnterprise, aosp. */ platforms?: DeviceManagementConfigurationPlatforms; // Indicates the priority of each policies that are selected by the admin during enrollment process @@ -17661,7 +18440,7 @@ export interface DeviceManagementConfigurationPolicy extends Entity { /** * Technologies for this policy. Possible values are: none, mdm, windows10XManagement, configManager, * appleRemoteManagement, microsoftSense, exchangeOnline, mobileApplicationManagement, linuxMdm, extensibility, - * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery. + * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery, android. */ technologies?: DeviceManagementConfigurationTechnologies; // Template reference information @@ -17702,7 +18481,7 @@ export interface DeviceManagementConfigurationPolicyTemplate extends Entity { lifecycleState?: DeviceManagementTemplateLifecycleState; /** * Platforms for this template. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, - * unknownFutureValue. + * unknownFutureValue, androidEnterprise, aosp. */ platforms?: DeviceManagementConfigurationPlatforms; // Number of setting templates. Valid values 0 to 2147483647. This property is read-only. @@ -17710,7 +18489,7 @@ export interface DeviceManagementConfigurationPolicyTemplate extends Entity { /** * Technologies for this template. Possible values are: none, mdm, windows10XManagement, configManager, * appleRemoteManagement, microsoftSense, exchangeOnline, mobileApplicationManagement, linuxMdm, extensibility, - * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery. + * enrollment, endpointPrivilegeManagement, unknownFutureValue, windowsOsRecovery, android. */ technologies?: DeviceManagementConfigurationTechnologies; /** @@ -17746,19 +18525,19 @@ export interface DeviceManagementConfigurationSetting extends Entity { export interface DeviceManagementConfigurationSettingDefinition extends Entity { // Read/write access mode of the setting. Possible values are: none, add, copy, delete, get, replace, execute. accessTypes?: DeviceManagementConfigurationSettingAccessTypes; - // Details which device setting is applicable on. Supports: $filters. + // Details which device setting is applicable on applicability?: NullableOption; // Base CSP Path baseUri?: NullableOption; - // Specify category in which the setting is under. Support $filters. + // Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) categoryId?: NullableOption; - // Description of the setting. + // Description of the item description?: NullableOption; - // Name of the setting. For example: Allow Toast. + // Display name of the item displayName?: NullableOption; - // Help text of the setting. Give more details of the setting. + // Help text of the item helpText?: NullableOption; - // List of links more info for the setting can be found at. + // List of links more info for the setting can be found at infoUrls?: NullableOption; // Tokens which to search settings on keywords?: NullableOption; @@ -17770,26 +18549,18 @@ export interface DeviceManagementConfigurationSettingDefinition extends Entity { offsetUri?: NullableOption; // List of referred setting information. referredSettingInformationList?: NullableOption; - // Root setting definition id if the setting is a child setting. + // Root setting definition if the setting is a child setting. rootDefinitionId?: NullableOption; - /** - * Indicate setting type for the setting. Possible values are: configuration, compliance, reusableSetting. Each setting - * usage has separate API end-point to call. Possible values are: none, configuration, compliance, unknownFutureValue, - * inventory. - */ + // Setting type, for example, configuration and compliance. Possible values are: none, configuration, compliance. settingUsage?: DeviceManagementConfigurationSettingUsage; /** * Setting control type representation in the UX. Possible values are: default, dropdown, smallTextBox, largeTextBox, - * toggle, multiheaderGrid, contextPane. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, - * multiheaderGrid, contextPane, unknownFutureValue. + * toggle, multiheaderGrid, contextPane. */ uxBehavior?: DeviceManagementConfigurationControlType; // Item Version version?: NullableOption; - /** - * Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. Possible values are: none, - * settingsCatalog, template, unknownFutureValue, inventoryCatalog. - */ + // Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. visibility?: DeviceManagementConfigurationSettingVisibility; } export interface DeviceManagementConfigurationSettingGroupCollectionDefinition extends DeviceManagementConfigurationSettingGroupDefinition { @@ -17799,7 +18570,7 @@ export interface DeviceManagementConfigurationSettingGroupCollectionDefinition e minimumCount?: number; } export interface DeviceManagementConfigurationSettingGroupDefinition extends DeviceManagementConfigurationSettingDefinition { - // Dependent child settings to this group of settings + // Dependent child settings to this group of settings. childIds?: NullableOption; // List of child settings that depend on this setting dependedOnBy?: NullableOption; @@ -17813,19 +18584,19 @@ export interface DeviceManagementConfigurationSettingTemplate extends Entity { settingDefinitions?: NullableOption; } export interface DeviceManagementConfigurationSimpleSettingCollectionDefinition extends DeviceManagementConfigurationSimpleSettingDefinition { - // Maximum number of simple settings in the collection + // Maximum number of simple settings in the collection. Valid values 1 to 100 maximumCount?: number; - // Minimum number of simple settings in the collection + // Minimum number of simple settings in the collection. Valid values 1 to 100 minimumCount?: number; } export interface DeviceManagementConfigurationSimpleSettingDefinition extends DeviceManagementConfigurationSettingDefinition { - // Default setting value for this setting + // Default setting value for this setting. defaultValue?: NullableOption; - // list of child settings that depend on this setting + // list of child settings that depend on this setting. dependedOnBy?: NullableOption; - // list of parent settings this setting is dependent on + // list of parent settings this setting is dependent on. dependentOn?: NullableOption; - // Definition of the value for this setting + // Definition of the value for this setting. valueDefinition?: NullableOption; } export interface DeviceManagementDerivedCredentialSettings extends Entity { @@ -18393,6 +19164,41 @@ export interface DeviceShellScript extends Entity { // List of run states for this script across all users. userRunStates?: NullableOption; } +export interface DeviceTemplate extends DirectoryObject { + /** + * A tenant-defined name for the party that's responsible for provisioning and managing devices on the Microsoft Entra + * tenant. For example, Tailwind Traders (the manufacturer) makes security cameras that are installed in customer + * buildings and managed by Lakeshore Retail (the device authority). This value is provided to the customer by the device + * authority (manufacturer or reseller). + */ + deviceAuthority?: NullableOption; + // Manufacturer name. + manufacturer?: NullableOption; + // Model name. + model?: NullableOption; + /** + * Object ID of the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This + * value is provided to the customer by the device authority (manufacturer or reseller). + */ + mutualTlsOauthConfigurationId?: NullableOption; + /** + * ID (tenant ID for device authority) of the tenant that contains the mutualTlsOauthConfiguration. This value isn't + * required if self-signed certificates are used. This value is provided to the customer by the device authority + * (manufacturer or reseller). + */ + mutualTlsOauthConfigurationTenantId?: NullableOption; + // Operating system type. Supports $filter (eq, in). + operatingSystem?: NullableOption; + // Collection of device objects created based on this template. + deviceInstances?: NullableOption; + /** + * Collection of directory objects that can manage the device template and the related deviceInstances. Owners can be + * represented as service principals, users, or applications. An owner has full privileges over the device template and + * doesn't require other administrator roles to create, update, or delete devices from this template, as well as to add or + * remove template owners. Supports $expand. + */ + owners?: NullableOption; +} export interface Dimension { code?: NullableOption; displayName?: NullableOption; @@ -18411,6 +19217,9 @@ export interface Directory extends Entity { administrativeUnits?: NullableOption; // Group of related custom security attribute definitions. attributeSets?: NullableOption; + // Exposes the hardware OATH method in the directory. + authenticationMethodDevices?: NullableOption; + // Container for certificate authorities-related configurations for applications in the tenant. certificateAuthorities?: NullableOption; // Schema of a custom security attributes (key-value pairs). customSecurityAttributeDefinitions?: NullableOption; @@ -18434,11 +19243,18 @@ export interface Directory extends Entity { outboundSharedUserProfiles?: NullableOption; // Collection of pending external user profiles representing collaborators in the directory that are unredeemed. pendingExternalUserProfiles?: NullableOption; + /** + * The collection of public key infrastructure instances for the certificate-based authentication feature for users in a + * Microsoft Entra tenant. + */ + publicKeyInfrastructure?: NullableOption; // List of recommended improvements to improve tenant posture. recommendations?: NullableOption; sharedEmailDomains?: NullableOption; // List of commercial subscriptions that an organization has. subscriptions?: NullableOption; + // A container for templates, such as device templates used for onboarding devices in Microsoft Entra ID. + templates?: NullableOption