From b3d68581597cab33ad17bd6316001a52267547ea Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 29 Jul 2025 12:19:53 +0000 Subject: [PATCH] Weekly OpenApiDocs Download. --- openApiDocs/beta/Applications.yml | 94 +- openApiDocs/beta/BackupRestore.yml | 31 +- openApiDocs/beta/Bookings.yml | 7 +- openApiDocs/beta/BusinessScenario.yml | 4 +- openApiDocs/beta/CloudCommunications.yml | 10 +- openApiDocs/beta/Compliance.yml | 82 +- openApiDocs/beta/CrossDeviceExperiences.yml | 82 +- .../beta/DeviceManagement.Enrollment.yml | 77 +- openApiDocs/beta/DeviceManagement.yml | 189 +- openApiDocs/beta/Devices.CloudPrint.yml | 82 +- .../beta/Devices.CorporateManagement.yml | 309 ++- .../beta/Devices.ServiceAnnouncement.yml | 4 +- openApiDocs/beta/Education.yml | 370 +++- openApiDocs/beta/Files.yml | 84 +- openApiDocs/beta/Groups.yml | 106 +- .../beta/Identity.DirectoryManagement.yml | 82 +- openApiDocs/beta/Identity.Governance.yml | 112 +- openApiDocs/beta/Identity.SignIns.yml | 100 +- openApiDocs/beta/NetworkAccess.yml | 1218 ++++++++-- openApiDocs/beta/Notes.yml | 4 +- openApiDocs/beta/People.yml | 4 +- openApiDocs/beta/Planner.yml | 4 +- openApiDocs/beta/Reports.yml | 6 +- openApiDocs/beta/Search.yml | 24 +- openApiDocs/beta/Security.yml | 1328 +++++++++-- openApiDocs/beta/Sites.yml | 102 +- openApiDocs/beta/Teams.yml | 94 +- openApiDocs/beta/Users.Actions.yml | 82 +- openApiDocs/beta/Users.Functions.yml | 82 +- openApiDocs/beta/Users.yml | 82 +- openApiDocs/beta/WindowsUpdates.yml | 24 +- openApiDocs/v1.0/Applications.yml | 110 + openApiDocs/v1.0/Bookings.yml | 6 +- openApiDocs/v1.0/CloudCommunications.yml | 4 +- openApiDocs/v1.0/Compliance.yml | 110 + .../v1.0/DeviceManagement.Administration.yml | 122 +- .../v1.0/DeviceManagement.Enrollment.yml | 12 +- openApiDocs/v1.0/DeviceManagement.yml | 168 +- openApiDocs/v1.0/Devices.CloudPrint.yml | 110 + .../v1.0/Devices.CorporateManagement.yml | 192 +- openApiDocs/v1.0/Education.yml | 110 + openApiDocs/v1.0/Files.yml | 118 +- openApiDocs/v1.0/Groups.yml | 130 +- .../v1.0/Identity.DirectoryManagement.yml | 122 +- openApiDocs/v1.0/Identity.Governance.yml | 134 +- openApiDocs/v1.0/Identity.SignIns.yml | 137 +- openApiDocs/v1.0/Reports.yml | 7 +- openApiDocs/v1.0/Search.yml | 6 +- openApiDocs/v1.0/Security.yml | 1968 +++++++++++++++++ openApiDocs/v1.0/Sites.yml | 118 +- openApiDocs/v1.0/Teams.yml | 116 +- openApiDocs/v1.0/Users.Actions.yml | 110 + openApiDocs/v1.0/Users.Functions.yml | 110 + openApiDocs/v1.0/Users.yml | 120 +- 54 files changed, 7304 insertions(+), 1715 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index ae7c311bd2d..e5616355e95 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -12210,11 +12210,11 @@ paths: put: tags: - servicePrincipals.customClaimsPolicy - summary: Create or replace claimsPolicy - description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' + summary: Update customClaimsPolicy + description: Update a customClaimsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta operationId: servicePrincipal_SetClaimsPolicy parameters: - name: servicePrincipal-id @@ -12245,11 +12245,11 @@ paths: patch: tags: - servicePrincipals.customClaimsPolicy - summary: Create or replace claimsPolicy - description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' + summary: Update customClaimsPolicy + description: Update a customClaimsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta operationId: servicePrincipal_UpdateClaimsPolicy parameters: - name: servicePrincipal-id @@ -27867,7 +27867,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -33077,12 +33077,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -33107,10 +33101,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -37507,11 +37497,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -41094,45 +41084,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -42781,13 +42732,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -44282,11 +44233,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -44556,6 +44507,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -44690,6 +44646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -48186,6 +48143,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/BackupRestore.yml b/openApiDocs/beta/BackupRestore.yml index 023f25475d5..5cc6c8e0f92 100644 --- a/openApiDocs/beta/BackupRestore.yml +++ b/openApiDocs/beta/BackupRestore.yml @@ -2977,6 +2977,9 @@ paths: - solutions.backupRestoreRoot summary: Invoke action enable description: Enable the Microsoft 365 Backup Storage service for a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-enable?view=graph-rest-beta operationId: solution.backupRestore_enable requestBody: description: Action parameters @@ -4555,6 +4558,9 @@ paths: - solutions.backupRestoreRoot summary: Invoke action activate description: 'Activate a protectionPolicyBase. Currently, only one active backup policy per underlying service is supported (that is, one for OneDrive accounts, one for SharePoint sites, and one for Exchange Online users). You can add or remove artifacts (sites or user accounts) to or from each active policy.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/protectionpolicybase-activate?view=graph-rest-beta operationId: solution.backupRestore.protectionPolicy_activate parameters: - name: protectionPolicyBase-id @@ -4581,6 +4587,9 @@ paths: - solutions.backupRestoreRoot summary: Invoke action deactivate description: Deactivate a protectionPolicyBase. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/protectionpolicybase-deactivate?view=graph-rest-beta operationId: solution.backupRestore.protectionPolicy_deactivate parameters: - name: protectionPolicyBase-id @@ -4722,6 +4731,9 @@ paths: - solutions.backupRestoreRoot summary: Invoke action cancelOffboard description: Cancel offboard for a protectionUnitBase. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/protectionunitbase-canceloffboard?view=graph-rest-beta operationId: solution.backupRestore.protectionUnit_cancelOffboard parameters: - name: protectionUnitBase-id @@ -4844,6 +4856,9 @@ paths: - solutions.backupRestoreRoot summary: Invoke action offboard description: Offboard a protectionUnitBase. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/protectionunitbase-offboard?view=graph-rest-beta operationId: solution.backupRestore.protectionUnit_offboard parameters: - name: protectionUnitBase-id @@ -5373,6 +5388,9 @@ paths: - solutions.backupRestoreRoot summary: Invoke action search description: Search for the restorePoint objects associated with a protectionUnit. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/restorepoint-search?view=graph-rest-beta operationId: solution.backupRestore.restorePoint_search requestBody: description: Action parameters @@ -5600,6 +5618,9 @@ paths: - solutions.backupRestoreRoot summary: Invoke action activate description: 'Activate a draft restoreSessionBase object to restore a protection unit. The following points apply to restoring a protection unit:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/restoresessionbase-activate?view=graph-rest-beta operationId: solution.backupRestore.restoreSession_activate parameters: - name: restoreSessionBase-id @@ -5831,6 +5852,9 @@ paths: - solutions.backupRestoreRoot summary: Invoke action activate description: Activate a serviceApp. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/serviceapp-activate?view=graph-rest-beta operationId: solution.backupRestore.serviceApp_activate parameters: - name: serviceApp-id @@ -5871,6 +5895,9 @@ paths: - solutions.backupRestoreRoot summary: Invoke action deactivate description: Deactivate a serviceApp. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/serviceapp-deactivate?view=graph-rest-beta operationId: solution.backupRestore.serviceApp_deactivate parameters: - name: serviceApp-id @@ -9075,11 +9102,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index bf4f8a4c72b..d36b9a490e8 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -10042,6 +10042,7 @@ paths: tags: - solutions.virtualEventsRoot summary: Get sessions from solutions + description: Sessions for a registration. operationId: solution.virtualEvent.webinar.registration_GetSession parameters: - name: virtualEventWebinar-id @@ -10103,6 +10104,7 @@ paths: tags: - solutions.virtualEventsRoot summary: Get sessions from solutions + description: Sessions for a registration. operationId: solution.virtualEvent.webinar.registration.session_GetGraphBPreJoinWebUrl parameters: - name: virtualEventWebinar-id @@ -12960,6 +12962,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -13635,11 +13638,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/BusinessScenario.yml b/openApiDocs/beta/BusinessScenario.yml index a47477bacbd..60136eecc03 100644 --- a/openApiDocs/beta/BusinessScenario.yml +++ b/openApiDocs/beta/BusinessScenario.yml @@ -2311,11 +2311,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 68f6c08e35a..39dc86ae9dd 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -15762,11 +15762,11 @@ paths: get: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Get presence + description: Get a user's presence information. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta operationId: user_GetPresence parameters: - name: user-id @@ -18518,11 +18518,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index bd85d20ed0d..e915e3ad04b 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -13121,11 +13121,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -15640,7 +15640,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -18185,12 +18185,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -18215,10 +18209,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -26590,45 +26580,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29499,13 +29450,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -30778,11 +30729,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -31052,6 +31003,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -31186,6 +31142,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -34487,6 +34444,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index a1339cdf2a6..0462508c518 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -10706,7 +10706,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -11816,11 +11816,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -15470,12 +15470,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -15500,10 +15494,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -23033,45 +23023,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24299,13 +24250,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -25578,11 +25529,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -25852,6 +25803,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -25986,6 +25942,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -29627,6 +29584,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/DeviceManagement.Enrollment.yml b/openApiDocs/beta/DeviceManagement.Enrollment.yml index 6af532dfd63..23319f4f56b 100644 --- a/openApiDocs/beta/DeviceManagement.Enrollment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrollment.yml @@ -6892,7 +6892,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get unifiedRoleAssignmentMultiple - description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." operationId: roleManagement.cloudPC_ListRoleAssignment parameters: - $ref: '#/components/parameters/top' @@ -6949,7 +6949,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create unifiedRoleAssignmentMultiple - description: "Create a new unifiedRoleAssignmentMultiple object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + description: "Create a new unifiedRoleAssignmentMultiple object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-post-roleassignments?view=graph-rest-beta @@ -6982,7 +6982,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get unifiedRoleAssignmentMultiple - description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta @@ -7077,7 +7077,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete unifiedRoleAssignmentMultiple - description: "Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)" + description: "Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-delete?view=graph-rest-beta @@ -7770,7 +7770,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: List roleDefinitions - description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-beta @@ -7830,7 +7830,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create roleDefinitions - description: "Create a new unifiedRoleDefinition object for an RBAC provider. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- directory (Microsoft Entra ID)" + description: "Create a new unifiedRoleDefinition object for an RBAC provider. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-post-roledefinitions?view=graph-rest-beta @@ -7863,7 +7863,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -7958,7 +7958,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete unifiedRoleDefinition - description: "Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- directory (Microsoft Entra ID) " + description: "Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra ID) " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-delete?view=graph-rest-beta @@ -9357,7 +9357,8 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get roleAssignments from roleManagement + summary: Get unifiedRoleAssignmentMultiple + description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." operationId: roleManagement.defender_ListRoleAssignment parameters: - $ref: '#/components/parameters/top' @@ -9413,7 +9414,11 @@ paths: post: tags: - roleManagement.rbacApplicationMultiple - summary: Create new navigation property to roleAssignments for roleManagement + summary: Create unifiedRoleAssignmentMultiple + description: "Create a new unifiedRoleAssignmentMultiple object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-post-roleassignments?view=graph-rest-beta operationId: roleManagement.defender_CreateRoleAssignment requestBody: description: New navigation property @@ -9442,7 +9447,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get roleAssignments from roleManagement + summary: Get unifiedRoleAssignmentMultiple + description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta operationId: roleManagement.defender_GetRoleAssignment parameters: - name: unifiedRoleAssignmentMultiple-id @@ -9529,7 +9538,11 @@ paths: delete: tags: - roleManagement.rbacApplicationMultiple - summary: Delete navigation property roleAssignments for roleManagement + summary: Delete unifiedRoleAssignmentMultiple + description: "Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)" + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-delete?view=graph-rest-beta operationId: roleManagement.defender_DeleteRoleAssignment parameters: - name: unifiedRoleAssignmentMultiple-id @@ -10218,7 +10231,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get roleDefinitions from roleManagement + summary: List roleDefinitions + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-beta operationId: roleManagement.defender_ListRoleDefinition parameters: - $ref: '#/components/parameters/top' @@ -10274,7 +10291,11 @@ paths: post: tags: - roleManagement.rbacApplicationMultiple - summary: Create new navigation property to roleDefinitions for roleManagement + summary: Create roleDefinitions + description: "Create a new unifiedRoleDefinition object for an RBAC provider. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID)" + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/rbacapplication-post-roledefinitions?view=graph-rest-beta operationId: roleManagement.defender_CreateRoleDefinition requestBody: description: New navigation property @@ -10303,7 +10324,11 @@ paths: get: tags: - roleManagement.rbacApplicationMultiple - summary: Get roleDefinitions from roleManagement + summary: Get unifiedRoleDefinition + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta operationId: roleManagement.defender_GetRoleDefinition parameters: - name: unifiedRoleDefinition-id @@ -10390,7 +10415,11 @@ paths: delete: tags: - roleManagement.rbacApplicationMultiple - summary: Delete navigation property roleDefinitions for roleManagement + summary: Delete unifiedRoleDefinition + description: "Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra ID) " + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unifiedroledefinition-delete?view=graph-rest-beta operationId: roleManagement.defender_DeleteRoleDefinition parameters: - name: unifiedRoleDefinition-id @@ -11788,7 +11817,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: List unifiedRoleAssignmentMultiple - description: "Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + description: "Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-list-roleassignments?view=graph-rest-beta @@ -11848,7 +11877,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Create unifiedRoleAssignmentMultiple - description: "Create a new unifiedRoleAssignmentMultiple object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + description: "Create a new unifiedRoleAssignmentMultiple object for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-post-roleassignments?view=graph-rest-beta @@ -11881,7 +11910,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Get unifiedRoleAssignmentMultiple - description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." + description: "Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta @@ -11976,7 +12005,7 @@ paths: tags: - roleManagement.rbacApplicationMultiple summary: Delete unifiedRoleAssignmentMultiple - description: "Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)" + description: "Delete a unifiedRoleAssignmentMultiple object of an RBAC provider. This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-delete?view=graph-rest-beta @@ -15002,7 +15031,7 @@ paths: tags: - roleManagement.unifiedRbacApplication summary: List roleDefinitions - description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-beta @@ -15091,7 +15120,7 @@ paths: tags: - roleManagement.unifiedRbacApplication summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -19882,11 +19911,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 44bd90c3d6c..2f6db8d2352 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -5697,6 +5697,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retrieveMacOSManagedDeviceLocalAdminAccountDetail()': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function retrieveMacOSManagedDeviceLocalAdminAccountDetail + operationId: deviceManagement.comanagedDevice_retrieveMacOSManagedDeviceLocalAdminAccountDetail + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSManagedDeviceLocalAdminAccountDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses': post: tags: @@ -12932,7 +12957,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies. + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicy_ListScheduledActionsGraphFPreRule parameters: - name: deviceCompliancePolicy-id @@ -13023,7 +13048,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies. + description: The list of scheduled action for this rule operationId: deviceManagement.deviceCompliancePolicy_GetScheduledActionsGraphFPreRule parameters: - name: deviceCompliancePolicy-id @@ -29750,6 +29775,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retrieveMacOSManagedDeviceLocalAdminAccountDetail()': + get: + tags: + - deviceManagement.managedDevice + summary: Invoke function retrieveMacOSManagedDeviceLocalAdminAccountDetail + operationId: deviceManagement.managedDevice_retrieveMacOSManagedDeviceLocalAdminAccountDetail + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSManagedDeviceLocalAdminAccountDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses': post: tags: @@ -40321,7 +40371,7 @@ components: intuneAccountId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: Intune Account ID for given tenant + description: Intune Account Id for given tenant format: uuid intuneBrand: $ref: '#/components/schemas/microsoft.graph.intuneBrand' @@ -40341,7 +40391,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of DEP tokens allowed per-tenant. + description: Maximum number of dep tokens allowed per-tenant. format: int32 settings: $ref: '#/components/schemas/microsoft.graph.deviceManagementSettings' @@ -42222,7 +42272,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.assignmentFilterEvaluationStatusDetails: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -42691,6 +42741,21 @@ components: - value: nonCompliant description: Set compliance to nonCompliant name: nonCompliant + microsoft.graph.macOSManagedDeviceLocalAdminAccountDetail: + title: macOSManagedDeviceLocalAdminAccountDetail + type: object + properties: + adminAccountPassword: + type: string + description: 'The local administrator account password for the macOS device. This password is auto generated, 15 characters by default, and unique for each device. The autogenerated password is created when the device is enrolled by Automated Device Enrollment process. Read-only.' + passwordLastRotatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the admin account password was last rotated. The timestamp type represents data and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like ''2014-01-01T00:00:00Z''. Read-only.' + format: date-time + additionalProperties: + type: object + description: The local admin account password and its last rotation timestamp of the macOS managed device microsoft.graph.configurationManagerAction: title: configurationManagerAction type: object @@ -43716,7 +43781,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' - description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies. + description: The list of scheduled action for this rule x-ms-navigationProperty: true userStatuses: type: array @@ -56641,13 +56706,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -58366,6 +58431,8 @@ components: - windows - windowsHolographic - unknownFutureValue + - visionOS + - tvOS type: string description: Define the platform type for which the admin wants to create the device clean up rule x-ms-enum: @@ -58373,38 +58440,44 @@ components: modelAsString: false values: - value: all - description: Default. Indicates that clean up rule is associated with all managed device platforms. + description: Default. Indicates that clean up rule is associated with all managed device platform. name: all - value: androidAOSP - description: Indicates that clean up rule is associated with Android open source project managed device platforms. + description: Indicates that clean up rule is associated with Android open source project managed device platform. name: androidAOSP - value: androidDeviceAdministrator - description: Indicates that clean up rule is associated with Android device administrator managed device platforms. + description: Indicates that clean up rule is associated with Android device administrator managed device platform. name: androidDeviceAdministrator - value: androidDedicatedAndFullyManagedCorporateOwnedWorkProfile - description: Indicates that clean up rule is associated with Android dedicated and fully managed and Corporate Owned Work Profile managed device platforms. + description: Indicates that clean up rule is associated with Android dedicated and fully managed and Corporate Owned Work Profile managed device platform. name: androidDedicatedAndFullyManagedCorporateOwnedWorkProfile - value: chromeOS - description: Indicates that clean up rule is associated with ChromeOS managed device platforms. + description: Indicates that clean up rule is associated with ChromeOS managed device platform. name: chromeOS - value: androidPersonallyOwnedWorkProfile - description: Indicates that clean up rule is associated with Android personally owned work profile managed device platforms. + description: Indicates that clean up rule is associated with Android personally owned work profile managed device platform. name: androidPersonallyOwnedWorkProfile - value: ios - description: Indicates that clean up rule is associated with IOS managed device platforms. + description: Indicates that clean up rule is associated with IOS managed device platform. name: ios - value: macOS - description: Indicates that clean up rule is associated with MacOS managed device platforms. + description: Indicates that clean up rule is associated with MacOS managed device platform. name: macOS - value: windows - description: Indicates that clean up rule is associated with Windows managed device platforms. + description: Indicates that clean up rule is associated with Windows managed device platform. name: windows - value: windowsHolographic - description: Indicates that clean up rule is associated with Windows Holographic managed device platforms. + description: Indicates that clean up rule is associated with Windows Holographic managed device platform. name: windowsHolographic - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue + - value: visionOS + description: Indicates that clean up rule is associated with visionOS managed device platform. + name: visionOS + - value: tvOS + description: Indicates that clean up rule is associated with tvOS managed device platform. + name: tvOS microsoft.graph.advancedBitLockerState: title: advancedBitLockerState enum: @@ -60828,11 +60901,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -61673,11 +61746,11 @@ components: properties: name: type: string - description: Extended Key Usage Name + description: The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. nullable: true objectIdentifier: type: string - description: Extended Key Usage Object Identifier + description: 'The object identifier (OID) of an extended key usage of a certificate. For example, ''1.3.6.1.5.5.7.3.2'' for client authentication.' nullable: true additionalProperties: type: object @@ -75764,12 +75837,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -75794,10 +75861,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -82089,45 +82152,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -84412,11 +84436,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -84686,6 +84710,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -84820,6 +84849,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -87961,6 +87991,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 0522a8c1171..1a522f9bd81 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -11667,11 +11667,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -15125,7 +15125,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -20891,12 +20891,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -20921,10 +20915,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -28387,45 +28377,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29646,13 +29597,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -30909,11 +30860,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -31183,6 +31134,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -31317,6 +31273,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -34294,6 +34251,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index fa34404f4c5..bcb1e702513 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -2018,7 +2018,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement - description: The associated group assignments for IosLobAppProvisioningConfiguration. + description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' operationId: deviceAppManagement.iosLobAppProvisioningConfiguration_ListAssignment parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2109,7 +2109,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement - description: The associated group assignments for IosLobAppProvisioningConfiguration. + description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' operationId: deviceAppManagement.iosLobAppProvisioningConfiguration_GetAssignment parameters: - name: iosLobAppProvisioningConfiguration-id @@ -10913,7 +10913,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidGraphFPreWorkApp_ListRelationship parameters: - name: mobileApp-id @@ -11004,7 +11004,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidGraphFPreWorkApp_GetRelationship parameters: - name: mobileApp-id @@ -12477,7 +12477,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidLobApp_ListRelationship parameters: - name: mobileApp-id @@ -12568,7 +12568,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidLobApp_GetRelationship parameters: - name: mobileApp-id @@ -13137,7 +13137,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidManagedStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -13228,7 +13228,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidManagedStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -13797,7 +13797,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -13888,7 +13888,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -15396,7 +15396,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosLobApp_ListRelationship parameters: - name: mobileApp-id @@ -15487,7 +15487,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosLobApp_GetRelationship parameters: - name: mobileApp-id @@ -16056,7 +16056,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -16147,7 +16147,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -16956,7 +16956,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosVppApp_ListRelationship parameters: - name: mobileApp-id @@ -17047,7 +17047,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosVppApp_GetRelationship parameters: - name: mobileApp-id @@ -18520,7 +18520,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSDmgApp_ListRelationship parameters: - name: mobileApp-id @@ -18611,7 +18611,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSDmgApp_GetRelationship parameters: - name: mobileApp-id @@ -20084,7 +20084,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSLobApp_ListRelationship parameters: - name: mobileApp-id @@ -20175,7 +20175,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSLobApp_GetRelationship parameters: - name: mobileApp-id @@ -21648,7 +21648,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSPkgApp_ListRelationship parameters: - name: mobileApp-id @@ -21739,7 +21739,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSPkgApp_GetRelationship parameters: - name: mobileApp-id @@ -23212,7 +23212,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp_ListRelationship parameters: - name: mobileApp-id @@ -23303,7 +23303,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp_GetRelationship parameters: - name: mobileApp-id @@ -24776,7 +24776,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp_ListRelationship parameters: - name: mobileApp-id @@ -24867,7 +24867,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp_GetRelationship parameters: - name: mobileApp-id @@ -26340,7 +26340,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp_ListRelationship parameters: - name: mobileApp-id @@ -26431,7 +26431,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp_GetRelationship parameters: - name: mobileApp-id @@ -27240,7 +27240,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMicrosoftStoreGraphFPreBusinessApp_ListRelationship parameters: - name: mobileApp-id @@ -27331,7 +27331,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMicrosoftStoreGraphFPreBusinessApp_GetRelationship parameters: - name: mobileApp-id @@ -28839,7 +28839,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWin32LobApp_ListRelationship parameters: - name: mobileApp-id @@ -28930,7 +28930,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWin32LobApp_GetRelationship parameters: - name: mobileApp-id @@ -30403,7 +30403,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsAppX_ListRelationship parameters: - name: mobileApp-id @@ -30494,7 +30494,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsAppX_GetRelationship parameters: - name: mobileApp-id @@ -31967,7 +31967,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI_ListRelationship parameters: - name: mobileApp-id @@ -32058,7 +32058,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI_GetRelationship parameters: - name: mobileApp-id @@ -32627,7 +32627,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -32718,7 +32718,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -34431,7 +34431,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX_ListRelationship parameters: - name: mobileApp-id @@ -34522,7 +34522,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX_GetRelationship parameters: - name: mobileApp-id @@ -35091,7 +35091,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsWebApp_ListRelationship parameters: - name: mobileApp-id @@ -35182,7 +35182,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsWebApp_GetRelationship parameters: - name: mobileApp-id @@ -35751,7 +35751,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWinGetApp_ListRelationship parameters: - name: mobileApp-id @@ -35842,7 +35842,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWinGetApp_GetRelationship parameters: - name: mobileApp-id @@ -35991,7 +35991,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApp_ListRelationship parameters: - name: mobileApp-id @@ -36082,7 +36082,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApp_GetRelationship parameters: - name: mobileApp-id @@ -47779,6 +47779,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retrieveMacOSManagedDeviceLocalAdminAccountDetail()': + get: + tags: + - users.managedDevice + summary: Invoke function retrieveMacOSManagedDeviceLocalAdminAccountDetail + operationId: user.managedDevice_retrieveMacOSManagedDeviceLocalAdminAccountDetail + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: managedDevice + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.macOSManagedDeviceLocalAdminAccountDetail' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses': post: tags: @@ -51421,7 +51454,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Optional profile expiration date and time. + description: 'Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default.' format: date-time nullable: true lastModifiedDateTime: @@ -51452,7 +51485,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.iosLobAppProvisioningConfigurationAssignment' - description: The associated group assignments for IosLobAppProvisioningConfiguration. + description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' x-ms-navigationProperty: true deviceStatuses: type: array @@ -51593,7 +51626,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppProtocol: type: string @@ -51625,6 +51658,8 @@ components: filterOpenInToOnlyManagedApps: type: boolean description: Defines if open-in operation is supported from the managed app to the filesharing locations selected. This setting only applies when AllowedOutboundDataTransferDestinations is set to ManagedApps and DisableProtectionOfManagedOutboundOpenInData is set to False. + genmojiConfigurationState: + $ref: '#/components/schemas/microsoft.graph.genmojiIosManagedAppConfigurationState' managedUniversalLinks: type: array items: @@ -51650,9 +51685,13 @@ components: protectInboundDataFromUnknownSources: type: boolean description: Protect incoming data from unknown source. This setting is only allowed to be True when AllowedInboundDataTransferSources is set to AllApps. + screenCaptureConfigurationState: + $ref: '#/components/schemas/microsoft.graph.screenCaptureIosManagedAppConfigurationState' thirdPartyKeyboardsBlocked: type: boolean description: Defines if third party keyboards are allowed while accessing a managed app + writingToolsConfigurationState: + $ref: '#/components/schemas/microsoft.graph.writingToolsIosManagedAppConfigurationState' apps: type: array items: @@ -52453,14 +52492,14 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was created. + description: The date and time the app was created. This property is read-only. format: date-time readOnly: true dependentAppCount: maximum: 2147483647 minimum: -2147483648 type: number - description: The total number of dependencies the child app has. + description: The total number of dependencies the child app has. This property is read-only. format: int32 readOnly: true description: @@ -52481,7 +52520,7 @@ components: nullable: true isAssigned: type: boolean - description: The value indicating whether the app is assigned to at least one group. + description: The value indicating whether the app is assigned to at least one group. This property is read-only. readOnly: true isFeatured: type: boolean @@ -52491,7 +52530,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was last modified. + description: The date and time the app was last modified. This property is read-only. format: date-time readOnly: true notes: @@ -52536,7 +52575,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: The upload state. + description: 'The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only.' format: int32 readOnly: true assignments: @@ -52555,7 +52594,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. x-ms-navigationProperty: true additionalProperties: type: object @@ -54776,7 +54815,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.assignmentFilterEvaluationStatusDetails: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -55245,6 +55284,21 @@ components: - value: nonCompliant description: Set compliance to nonCompliant name: nonCompliant + microsoft.graph.macOSManagedDeviceLocalAdminAccountDetail: + title: macOSManagedDeviceLocalAdminAccountDetail + type: object + properties: + adminAccountPassword: + type: string + description: 'The local administrator account password for the macOS device. This password is auto generated, 15 characters by default, and unique for each device. The autogenerated password is created when the device is enrolled by Automated Device Enrollment process. Read-only.' + passwordLastRotatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the admin account password was last rotated. The timestamp type represents data and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like ''2014-01-01T00:00:00Z''. Read-only.' + format: date-time + additionalProperties: + type: object + description: The local admin account password and its last rotation timestamp of the macOS managed device microsoft.graph.configurationManagerAction: title: configurationManagerAction type: object @@ -56312,6 +56366,69 @@ components: - conflict - notAssigned type: string + microsoft.graph.genmojiIosManagedAppConfigurationState: + title: genmojiIosManagedAppConfigurationState + enum: + - notBlocked + - blocked + - unknownFutureValue + type: string + description: Configuration state set by admin for Genmoji Apple Intelligence setting + x-ms-enum: + name: genmojiIosManagedAppConfigurationState + modelAsString: false + values: + - value: notBlocked + description: Setting is not blocked + name: notBlocked + - value: blocked + description: Setting is blocked + name: blocked + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.screenCaptureIosManagedAppConfigurationState: + title: screenCaptureIosManagedAppConfigurationState + enum: + - notBlocked + - blocked + - unknownFutureValue + type: string + description: Configuration state set by admin for screen capture Apple Intelligence setting + x-ms-enum: + name: screenCaptureIosManagedAppConfigurationState + modelAsString: false + values: + - value: notBlocked + description: Setting is not blocked + name: notBlocked + - value: blocked + description: Setting is blocked + name: blocked + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.writingToolsIosManagedAppConfigurationState: + title: writingToolsIosManagedAppConfigurationState + enum: + - notBlocked + - blocked + - unknownFutureValue + type: string + description: Configuration state set by admin for wriitng tools Apple Intelligence setting + x-ms-enum: + name: writingToolsIosManagedAppConfigurationState + modelAsString: false + values: + - value: notBlocked + description: Setting is not blocked + name: notBlocked + - value: blocked + description: Setting is blocked + name: blocked + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managedAppFlaggedReason: title: managedAppFlaggedReason enum: @@ -60454,13 +60571,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -70254,12 +70371,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -70284,10 +70395,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -73050,11 +73157,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -76252,45 +76359,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -78447,11 +78515,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -78721,6 +78789,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -78855,6 +78928,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -81922,6 +81996,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Devices.ServiceAnnouncement.yml b/openApiDocs/beta/Devices.ServiceAnnouncement.yml index 37c788f11e6..6ebbe314aa0 100644 --- a/openApiDocs/beta/Devices.ServiceAnnouncement.yml +++ b/openApiDocs/beta/Devices.ServiceAnnouncement.yml @@ -2623,11 +2623,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 99455dda714..b5bb91502d1 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -11642,11 +11642,11 @@ paths: get: tags: - education.reportsRoot - summary: Get readingAssignmentSubmission - description: Read the properties and relationships of a readingAssignmentSubmission object. + summary: List readingAssignmentSubmissions + description: Get a list of reading assignments that were submitted by a student. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/readingassignmentsubmission-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/reportsroot-list-readingassignmentsubmissions?view=graph-rest-beta operationId: education.report_ListReadingAssignmentSubmission parameters: - $ref: '#/components/parameters/top' @@ -11720,6 +11720,7 @@ paths: tags: - education.reportsRoot summary: Get readingAssignmentSubmissions from education + description: Details of submitted reading assignments. operationId: education.report_GetReadingAssignmentSubmission parameters: - name: readingAssignmentSubmission-id @@ -11831,15 +11832,209 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /education/reports/readingCoachPassages: + get: + tags: + - education.reportsRoot + summary: List readingCoachPassages + description: Get a list of Reading Coach passages that were practiced by a student. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/reportsroot-list-readingcoachpassages?view=graph-rest-beta + operationId: education.report_ListReadingCoachPassage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.readingCoachPassageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.reportsRoot + summary: Create new navigation property to readingCoachPassages for education + operationId: education.report_CreateReadingCoachPassage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingCoachPassage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingCoachPassage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/reports/readingCoachPassages/{readingCoachPassage-id}': + get: + tags: + - education.reportsRoot + summary: Get readingCoachPassages from education + description: Details of practiced Reading Coach passages. + operationId: education.report_GetReadingCoachPassage + parameters: + - name: readingCoachPassage-id + in: path + description: The unique identifier of readingCoachPassage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: readingCoachPassage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingCoachPassage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property readingCoachPassages in education + operationId: education.report_UpdateReadingCoachPassage + parameters: + - name: readingCoachPassage-id + in: path + description: The unique identifier of readingCoachPassage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: readingCoachPassage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingCoachPassage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingCoachPassage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property readingCoachPassages for education + operationId: education.report_DeleteReadingCoachPassage + parameters: + - name: readingCoachPassage-id + in: path + description: The unique identifier of readingCoachPassage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: readingCoachPassage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/readingCoachPassages/$count: + get: + tags: + - education.reportsRoot + summary: Get the number of the resource + operationId: education.report.readingCoachPassage_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /education/reports/reflectCheckInResponses: get: tags: - education.reportsRoot - summary: Get reflectCheckInResponse - description: Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + summary: List reflectCheckInResponses + description: Get a list of Reflect check-ins that were submitted by a student. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/reflectcheckinresponse-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/reportsroot-list-reflectcheckinresponses?view=graph-rest-beta operationId: education.report_ListReflectCheckInResponse parameters: - $ref: '#/components/parameters/top' @@ -11913,6 +12108,7 @@ paths: tags: - education.reportsRoot summary: Get reflectCheckInResponses from education + description: Details of check-in responses. operationId: education.report_GetReflectCheckInResponse parameters: - name: reflectCheckInResponse-id @@ -20285,11 +20481,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + description: Details of submitted reading assignments. + x-ms-navigationProperty: true + readingCoachPassages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingCoachPassage' + description: Details of practiced Reading Coach passages. x-ms-navigationProperty: true reflectCheckInResponses: type: array items: $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + description: Details of check-in responses. x-ms-navigationProperty: true speakerAssignmentSubmissions: type: array @@ -20394,6 +20598,51 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.readingCoachPassage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: readingCoachPassage + type: object + properties: + isReadingCompleted: + type: boolean + description: Indicates if the reading passage was completed. + languageTag: + type: string + description: The language of the reading passage. + practicedAtDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the Reading Coach passage was practiced. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + practiceWords: + type: array + items: + type: string + description: The list of challenging words for the student that they can practice further. + storyType: + $ref: '#/components/schemas/microsoft.graph.readingCoachStoryType' + studentId: + type: string + description: ID of the student that practiced the reading passage. + nullable: true + timeSpentReadingInSeconds: + type: number + description: The time the student spent reading in seconds. + format: double + nullable: true + wordsAccuracyPercentage: + type: number + description: The percentage of words that the student read correctly. + format: double + nullable: true + wordsPerMinute: + type: number + description: The rate the student read at in words per minute. + format: double + nullable: true + additionalProperties: + type: object microsoft.graph.reflectCheckInResponse: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24410,7 +24659,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -25451,6 +25700,14 @@ components: description: The specific word that the student found challenging during the reading session. additionalProperties: type: object + microsoft.graph.readingCoachStoryType: + title: readingCoachStoryType + enum: + - aiGenerated + - readWorks + - userProvided + - unknownFutureValue + type: string microsoft.graph.responseEmotionType: title: responseEmotionType enum: @@ -25775,6 +26032,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.readingCoachPassageCollectionResponse: + title: Collection of readingCoachPassage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingCoachPassage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.reflectCheckInResponseCollectionResponse: title: Collection of reflectCheckInResponse type: object @@ -25807,11 +26077,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -29738,12 +30008,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -29768,10 +30032,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -37350,45 +37610,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -38609,13 +38830,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -39888,11 +40109,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -40162,6 +40383,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -40296,6 +40522,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -43816,6 +44043,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -47980,6 +48218,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmissionCollectionResponse' + microsoft.graph.readingCoachPassageCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingCoachPassageCollectionResponse' microsoft.graph.reflectCheckInResponseCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index a69b156bf62..429fb20a825 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -100267,7 +100267,7 @@ components: properties: alias: type: string - description: 'The alias of the domain object, for cases where an email address is unavailable (e.g. security groups).' + description: 'The alias of the domain object, for cases where an email address is unavailable (for example, security groups).' nullable: true email: type: string @@ -105077,7 +105077,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -107253,11 +107253,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -110015,12 +110015,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -110045,10 +110039,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -117006,45 +116996,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -118787,13 +118738,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -120288,11 +120239,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -120562,6 +120513,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -120696,6 +120652,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -123875,6 +123832,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 59d6c9de57d..aaf2b058c07 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -407,11 +407,11 @@ paths: post: tags: - groups.group - summary: Create group - description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team.' + summary: Upsert group + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta operationId: group_CreateGroup requestBody: description: New entity @@ -934,10 +934,10 @@ paths: tags: - groups.conversation summary: Delete conversation - description: Delete a group's conversation object. + description: Delete conversation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-conversation?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversation-delete?view=graph-rest-beta operationId: group_DeleteConversation parameters: - name: group-id @@ -1238,10 +1238,10 @@ paths: tags: - groups.conversation summary: Invoke action reply - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta operationId: group.conversation.thread_reply parameters: - name: group-id @@ -11587,11 +11587,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversation thread - description: Delete a thread object. + summary: Delete conversationThread + description: Delete conversationThread. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-beta operationId: group_DeleteThread parameters: - name: group-id @@ -11627,10 +11627,10 @@ paths: tags: - groups.conversationThread summary: Invoke action reply - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta operationId: group.thread_reply parameters: - name: group-id @@ -22727,7 +22727,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -25825,11 +25825,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -27793,12 +27793,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -27823,10 +27817,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -35244,45 +35234,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36510,13 +36461,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -37789,11 +37740,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -38063,6 +38014,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -38197,6 +38153,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -41792,6 +41749,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 685361a90ef..78805e0e318 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -38652,7 +38652,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -39518,11 +39518,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -45017,12 +45017,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -45047,10 +45041,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -52914,45 +52904,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -54173,13 +54124,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -55452,11 +55403,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -55726,6 +55677,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -55860,6 +55816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -59490,6 +59447,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index b86e615da7f..3b8f8a51cc4 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -40499,11 +40499,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete customAccessPackageWorkflowExtension - description: "Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy." + summary: Delete accessPackageAssignmentWorkflowExtension + description: "Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-delete?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteCustomAccessPackageWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -46549,11 +46549,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageResourceRoleScopes - description: Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + summary: Get accessPackage + description: Retrieve the properties and relationships of an accessPackage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-list-accesspackageresourcerolescopes?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-beta operationId: identityGovernance.entitlementManagement_GetAccessPackage parameters: - name: accessPackage-id @@ -51952,11 +51952,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageResourceRoleScopes - description: Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + summary: Get accessPackage + description: Retrieve the properties and relationships of an accessPackage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-list-accesspackageresourcerolescopes?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackage_GetGraphBPreUniqueName parameters: - name: uniqueName @@ -93686,7 +93686,7 @@ paths: tags: - roleManagement.rbacApplication summary: List roleDefinitions - description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-beta @@ -93746,7 +93746,7 @@ paths: tags: - roleManagement.rbacApplication summary: Create roleDefinitions - description: "Create a new unifiedRoleDefinition object for an RBAC provider. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- directory (Microsoft Entra ID)" + description: "Create a new unifiedRoleDefinition object for an RBAC provider. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-post-roledefinitions?view=graph-rest-beta @@ -93779,7 +93779,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -93874,7 +93874,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete unifiedRoleDefinition - description: "Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- directory (Microsoft Entra ID) " + description: "Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra ID) " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-delete?view=graph-rest-beta @@ -108672,7 +108672,7 @@ paths: tags: - roleManagement.rbacApplication summary: List roleDefinitions - description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-beta @@ -108761,7 +108761,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -117540,11 +117540,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -121258,7 +121258,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -127401,12 +127401,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -127431,10 +127425,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -134998,45 +134988,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -136685,13 +136636,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -137994,11 +137945,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -138268,6 +138219,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -138402,6 +138358,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -141913,6 +141870,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 97b69d0b057..4136063fba9 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -18454,11 +18454,11 @@ paths: put: tags: - policies.crossTenantAccessPolicy - summary: Create identitySynchronization - description: Create a cross-tenant user synchronization policy for a partner-specific configuration. + summary: Update crossTenantIdentitySyncPolicyPartner + description: Update the user synchronization policy of a partner-specific configuration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-beta operationId: policy.crossTenantAccessPolicy.partner_SetIdentitySynchronization parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId @@ -34685,12 +34685,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -34715,10 +34709,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -38247,45 +38237,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRights: title: usageRights enum: @@ -38327,6 +38278,8 @@ components: type: string description: The content format. nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRights' label: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' additionalProperties: @@ -41562,7 +41515,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -43147,11 +43100,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -57287,13 +57240,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -58718,11 +58671,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -58992,6 +58945,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -59126,6 +59084,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -59469,6 +59428,16 @@ components: - sPSharingNotifyUser - sPSharingGenerateIncidentReport type: string + microsoft.graph.labelActionBase: + title: labelActionBase + type: object + properties: + name: + type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' + nullable: true + additionalProperties: + type: object microsoft.graph.cloudLicensing.assigneeTypes: title: assigneeTypes enum: @@ -62747,6 +62716,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/NetworkAccess.yml b/openApiDocs/beta/NetworkAccess.yml index 06b967000b2..823609ad7ab 100644 --- a/openApiDocs/beta/NetworkAccess.yml +++ b/openApiDocs/beta/NetworkAccess.yml @@ -4401,8 +4401,11 @@ paths: get: tags: - networkAccess.filteringProfile - summary: Get policies from networkAccess - description: The traffic forwarding policies associated with this profile. + summary: List tlsInspectionPolicyLink objects + description: Get a list of the tlsInspectionPolicyLink objects on a filtering profile. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-list?view=graph-rest-beta operationId: networkAccess.filteringProfile_ListPolicy parameters: - name: filteringProfile-id @@ -4460,7 +4463,11 @@ paths: post: tags: - networkAccess.filteringProfile - summary: Create new navigation property to policies for networkAccess + summary: Create tlsInspectionPolicyLink + description: Create a new tlsInspectionPolicyLink to connect a filtering profile with a tlsInspectionPolicy. One 1 tlsInspectionPolicy is allowed for every filtering profile. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-post?view=graph-rest-beta operationId: networkAccess.filteringProfile_CreatePolicy parameters: - name: filteringProfile-id @@ -4492,8 +4499,11 @@ paths: get: tags: - networkAccess.filteringProfile - summary: Get policies from networkAccess - description: The traffic forwarding policies associated with this profile. + summary: Get tlsInspectionPolicyLink + description: Get a tlsInspectionPolicyLink object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-get?view=graph-rest-beta operationId: networkAccess.filteringProfile_GetPolicy parameters: - name: filteringProfile-id @@ -4545,7 +4555,11 @@ paths: patch: tags: - networkAccess.filteringProfile - summary: Update the navigation property policies in networkAccess + summary: Update tlsInspectionPolicyLink + description: Update the properties of a tlsInspectionPolicyLink object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-update?view=graph-rest-beta operationId: networkAccess.filteringProfile_UpdatePolicy parameters: - name: filteringProfile-id @@ -4584,7 +4598,11 @@ paths: delete: tags: - networkAccess.filteringProfile - summary: Delete navigation property policies for networkAccess + summary: Delete tlsInspectionPolicyLink + description: Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-delete?view=graph-rest-beta operationId: networkAccess.filteringProfile_DeletePolicy parameters: - name: filteringProfile-id @@ -4619,8 +4637,11 @@ paths: get: tags: - networkAccess.filteringProfile - summary: Get policy from networkAccess - description: Policy. + summary: List threatIntelligencePolicies for a filteringProfile + description: Get a list of threatIntelligencePolicy objects associated with a threat intelligence policy link. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-list-policy?view=graph-rest-beta operationId: networkAccess.filteringProfile.policy_GetPolicy parameters: - name: filteringProfile-id @@ -7732,12 +7753,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /networkAccess/settings/enrichedAuditLogs: + /networkAccess/settings/forwardingOptions: get: tags: - networkAccess.settings - summary: Get enrichedAuditLogs from networkAccess - operationId: networkAccess.setting_GetEnrichedAuditLog + summary: Get forwardingOptions + description: 'Retrieve the forwarding options for the tenant, with a specific focus on the ''skipDnsLookupState'' flag. This flag determines whether DNS lookup will be skipped, allowing Microsoft 365 traffic to be forwarded directly to the Front Door using the client-resolved destination.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingoptions-get?view=graph-rest-beta + operationId: networkAccess.setting_GetForwardingOption parameters: - name: $select in: query @@ -7765,21 +7790,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogs' + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - networkAccess.settings - summary: Update the navigation property enrichedAuditLogs in networkAccess - operationId: networkAccess.setting_UpdateEnrichedAuditLog + summary: Update forwardingOptions + description: 'the forwarding options for the tenant, with a specific focus on the skipDnsLookupState flag. This flag determines whether DNS lookup will be skipped, allowing Microsoft 365 traffic to be forwarded directly to the Front Door using the client-resolved destination.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-forwardingoptions-update?view=graph-rest-beta + operationId: networkAccess.setting_UpdateForwardingOption requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogs' + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' required: true responses: 2XX: @@ -7787,15 +7816,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogs' + $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - networkAccess.settings - summary: Delete navigation property enrichedAuditLogs for networkAccess - operationId: networkAccess.setting_DeleteEnrichedAuditLog + summary: Delete navigation property forwardingOptions for networkAccess + operationId: networkAccess.setting_DeleteForwardingOption parameters: - name: If-Match in: header @@ -7809,16 +7838,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /networkAccess/settings/forwardingOptions: + /networkAccess/tenantStatus: get: tags: - - networkAccess.settings - summary: Get forwardingOptions - description: 'Retrieve the forwarding options for the tenant, with a specific focus on the ''skipDnsLookupState'' flag. This flag determines whether DNS lookup will be skipped, allowing Microsoft 365 traffic to be forwarded directly to the Front Door using the client-resolved destination.' + - networkAccess.tenantStatus + summary: Get tenantStatus + description: Retrieve the onboarding status of a specific tenant. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/networkaccess-forwardingoptions-get?view=graph-rest-beta - operationId: networkAccess.setting_GetForwardingOption + url: https://learn.microsoft.com/graph/api/networkaccess-tenantstatus-get?view=graph-rest-beta + operationId: networkAccess_GetTenantStatus parameters: - name: $select in: query @@ -7846,25 +7875,204 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' + $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - networkAccess.settings - summary: Update forwardingOptions - description: 'the forwarding options for the tenant, with a specific focus on the skipDnsLookupState flag. This flag determines whether DNS lookup will be skipped, allowing Microsoft 365 traffic to be forwarded directly to the Front Door using the client-resolved destination.' + - networkAccess.tenantStatus + summary: Update the navigation property tenantStatus in networkAccess + operationId: networkAccess_UpdateTenantStatus + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.tenantStatus + summary: Delete navigation property tenantStatus for networkAccess + operationId: networkAccess_DeleteTenantStatus + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/threatIntelligencePolicies: + get: + tags: + - networkAccess.threatIntelligencePolicy + summary: List threatIntelligencePolicy objects + description: Get a list of the threatIntelligencePolicy objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/networkaccess-forwardingoptions-update?view=graph-rest-beta - operationId: networkAccess.setting_UpdateForwardingOption + url: https://learn.microsoft.com/graph/api/networkaccess-networkaccessroot-list-threatintelligencepolicies?view=graph-rest-beta + operationId: networkAccess_ListThreatIntelligencePolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.threatIntelligencePolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.threatIntelligencePolicy + summary: Create threatIntelligencePolicy + description: Create a new threatIntelligencePolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-networkaccessroot-post-threatintelligencepolicies?view=graph-rest-beta + operationId: networkAccess_CreateThreatIntelligencePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/threatIntelligencePolicies/{threatIntelligencePolicy-id}': + get: + tags: + - networkAccess.threatIntelligencePolicy + summary: Get threatIntelligencePolicy + description: Read the properties and relationships of a threatIntelligencePolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicy-get?view=graph-rest-beta + operationId: networkAccess_GetThreatIntelligencePolicy + parameters: + - name: threatIntelligencePolicy-id + in: path + description: The unique identifier of threatIntelligencePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatIntelligencePolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.threatIntelligencePolicy + summary: Update threatIntelligencePolicy + description: Update the properties of a threatIntelligencePolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicy-update?view=graph-rest-beta + operationId: networkAccess_UpdateThreatIntelligencePolicy + parameters: + - name: threatIntelligencePolicy-id + in: path + description: The unique identifier of threatIntelligencePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatIntelligencePolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' + $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' required: true responses: 2XX: @@ -7872,16 +8080,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' + $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - networkAccess.settings - summary: Delete navigation property forwardingOptions for networkAccess - operationId: networkAccess.setting_DeleteForwardingOption + - networkAccess.threatIntelligencePolicy + summary: Delete threatIntelligencePolicy + description: Delete a threatIntelligencePolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-networkaccessroot-delete-threatintelligencepolicies?view=graph-rest-beta + operationId: networkAccess_DeleteThreatIntelligencePolicy parameters: + - name: threatIntelligencePolicy-id + in: path + description: The unique identifier of threatIntelligencePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatIntelligencePolicy - name: If-Match in: header description: ETag @@ -7894,17 +8114,438 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /networkAccess/tenantStatus: + '/networkAccess/threatIntelligencePolicies/{threatIntelligencePolicy-id}/policyRules': get: tags: - - networkAccess.tenantStatus - summary: Get tenantStatus - description: Retrieve the onboarding status of a specific tenant. + - networkAccess.threatIntelligencePolicy + summary: Get policyRules from networkAccess + description: Represents the definition of the policy ruleset that makes up the core definition of a policy. + operationId: networkAccess.threatIntelligencePolicy_ListPolicyRule + parameters: + - name: threatIntelligencePolicy-id + in: path + description: The unique identifier of threatIntelligencePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatIntelligencePolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.policyRuleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.threatIntelligencePolicy + summary: Create new navigation property to policyRules for networkAccess + operationId: networkAccess.threatIntelligencePolicy_CreatePolicyRule + parameters: + - name: threatIntelligencePolicy-id + in: path + description: The unique identifier of threatIntelligencePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatIntelligencePolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/threatIntelligencePolicies/{threatIntelligencePolicy-id}/policyRules/{policyRule-id}': + get: + tags: + - networkAccess.threatIntelligencePolicy + summary: Get policyRules from networkAccess + description: Represents the definition of the policy ruleset that makes up the core definition of a policy. + operationId: networkAccess.threatIntelligencePolicy_GetPolicyRule + parameters: + - name: threatIntelligencePolicy-id + in: path + description: The unique identifier of threatIntelligencePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatIntelligencePolicy + - name: policyRule-id + in: path + description: The unique identifier of policyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyRule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.threatIntelligencePolicy + summary: Update the navigation property policyRules in networkAccess + operationId: networkAccess.threatIntelligencePolicy_UpdatePolicyRule + parameters: + - name: threatIntelligencePolicy-id + in: path + description: The unique identifier of threatIntelligencePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatIntelligencePolicy + - name: policyRule-id + in: path + description: The unique identifier of policyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyRule + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.policyRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.threatIntelligencePolicy + summary: Delete navigation property policyRules for networkAccess + operationId: networkAccess.threatIntelligencePolicy_DeletePolicyRule + parameters: + - name: threatIntelligencePolicy-id + in: path + description: The unique identifier of threatIntelligencePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatIntelligencePolicy + - name: policyRule-id + in: path + description: The unique identifier of policyRule + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyRule + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/threatIntelligencePolicies/{threatIntelligencePolicy-id}/policyRules/$count': + get: + tags: + - networkAccess.threatIntelligencePolicy + summary: Get the number of the resource + operationId: networkAccess.threatIntelligencePolicy.policyRule_GetCount + parameters: + - name: threatIntelligencePolicy-id + in: path + description: The unique identifier of threatIntelligencePolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatIntelligencePolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/threatIntelligencePolicies/$count: + get: + tags: + - networkAccess.threatIntelligencePolicy + summary: Get the number of the resource + operationId: networkAccess.threatIntelligencePolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/tls: + get: + tags: + - networkAccess.tlsTermination + summary: Get tls from networkAccess + description: A container for tenant-level TLS inspection settings for Global Secure Access. + operationId: networkAccess_GetTl + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsTermination' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.tlsTermination + summary: Update the navigation property tls in networkAccess + operationId: networkAccess_UpdateTl + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsTermination' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsTermination' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.tlsTermination + summary: Delete navigation property tls for networkAccess + operationId: networkAccess_DeleteTl + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /networkAccess/tls/externalCertificateAuthorityCertificates: + get: + tags: + - networkAccess.tlsTermination + summary: List externalCertificateAuthorityCertificate objects + description: Get a list of the externalCertificateAuthorityCertificate objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/networkaccess-tenantstatus-get?view=graph-rest-beta - operationId: networkAccess_GetTenantStatus + url: https://learn.microsoft.com/graph/api/networkaccess-tlstermination-list-externalcertificateauthoritycertificates?view=graph-rest-beta + operationId: networkAccess.tl_ListExternalCertificateAuthorityCertificate + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.networkaccess.externalCertificateAuthorityCertificateCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - networkAccess.tlsTermination + summary: Create externalCertificateAuthorityCertificate + description: Create a new externalCertificateAuthorityCertificate object. This request generates the Certificate Signing Request (CSR) that you download to sign and generate a certificate that you upload to the service using the Update externalCertificateAuthorityCertificate operation. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlstermination-post-externalcertificateauthoritycertificates?view=graph-rest-beta + operationId: networkAccess.tl_CreateExternalCertificateAuthorityCertificate + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.externalCertificateAuthorityCertificate' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.externalCertificateAuthorityCertificate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/networkAccess/tls/externalCertificateAuthorityCertificates/{externalCertificateAuthorityCertificate-id}': + get: + tags: + - networkAccess.tlsTermination + summary: Get externalCertificateAuthorityCertificate + description: Get a externalCertificateAuthorityCertificate object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-externalcertificateauthoritycertificate-get?view=graph-rest-beta + operationId: networkAccess.tl_GetExternalCertificateAuthorityCertificate parameters: + - name: externalCertificateAuthorityCertificate-id + in: path + description: The unique identifier of externalCertificateAuthorityCertificate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: externalCertificateAuthorityCertificate - name: $select in: query description: Select properties to be returned @@ -7931,21 +8572,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' + $ref: '#/components/schemas/microsoft.graph.networkaccess.externalCertificateAuthorityCertificate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - networkAccess.tenantStatus - summary: Update the navigation property tenantStatus in networkAccess - operationId: networkAccess_UpdateTenantStatus + - networkAccess.tlsTermination + summary: Update externalCertificateAuthorityCertificate + description: Update the properties of an externalCertificateAuthorityCertificate object. This can be used by a GSA admin to upload the generated certificate for GSA. The certificate is generated by signing the downloaded CSR with the customer's PKI. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-externalcertificateauthoritycertificate-update?view=graph-rest-beta + operationId: networkAccess.tl_UpdateExternalCertificateAuthorityCertificate + parameters: + - name: externalCertificateAuthorityCertificate-id + in: path + description: The unique identifier of externalCertificateAuthorityCertificate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: externalCertificateAuthorityCertificate requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' + $ref: '#/components/schemas/microsoft.graph.networkaccess.externalCertificateAuthorityCertificate' required: true responses: 2XX: @@ -7953,16 +8607,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.tenantStatus' + $ref: '#/components/schemas/microsoft.graph.networkaccess.externalCertificateAuthorityCertificate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - networkAccess.tenantStatus - summary: Delete navigation property tenantStatus for networkAccess - operationId: networkAccess_DeleteTenantStatus + - networkAccess.tlsTermination + summary: Delete externalCertificateAuthorityCertificate + description: Delete an externalCertificateAuthorityCertificate object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-externalcertificateauthoritycertificate-delete?view=graph-rest-beta + operationId: networkAccess.tl_DeleteExternalCertificateAuthorityCertificate parameters: + - name: externalCertificateAuthorityCertificate-id + in: path + description: The unique identifier of externalCertificateAuthorityCertificate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: externalCertificateAuthorityCertificate - name: If-Match in: header description: ETag @@ -7975,12 +8641,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /networkAccess/threatIntelligencePolicies: + /networkAccess/tls/externalCertificateAuthorityCertificates/$count: get: tags: - - networkAccess.threatIntelligencePolicy - summary: Get threatIntelligencePolicies from networkAccess - operationId: networkAccess_ListThreatIntelligencePolicy + - networkAccess.tlsTermination + summary: Get the number of the resource + operationId: networkAccess.tl.externalCertificateAuthorityCertificate_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /networkAccess/tlsInspectionPolicies: + get: + tags: + - networkAccess.tlsInspectionPolicy + summary: List tlsInspectionPolicy objects + description: Get a list of the tlsInspectionPolicy objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-networkaccessroot-list-tlsinspectionpolicies?view=graph-rest-beta + operationId: networkAccess_ListTlsInspectionPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -8019,7 +8703,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.networkaccess.threatIntelligencePolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.networkaccess.tlsInspectionPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8028,15 +8712,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - networkAccess.threatIntelligencePolicy - summary: Create new navigation property to threatIntelligencePolicies for networkAccess - operationId: networkAccess_CreateThreatIntelligencePolicy + - networkAccess.tlsInspectionPolicy + summary: Create tlsInspectionPolicy + description: Create a new tlsInspectionPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-networkaccessroot-post-tlsinspectionpolicies?view=graph-rest-beta + operationId: networkAccess_CreateTlsInspectionPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsInspectionPolicy' required: true responses: 2XX: @@ -8044,25 +8732,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsInspectionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/networkAccess/threatIntelligencePolicies/{threatIntelligencePolicy-id}': + '/networkAccess/tlsInspectionPolicies/{tlsInspectionPolicy-id}': get: tags: - - networkAccess.threatIntelligencePolicy - summary: Get threatIntelligencePolicies from networkAccess - operationId: networkAccess_GetThreatIntelligencePolicy + - networkAccess.tlsInspectionPolicy + summary: Get tlsInspectionPolicy + description: Get a tlsInspectionPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicy-get?view=graph-rest-beta + operationId: networkAccess_GetTlsInspectionPolicy parameters: - - name: threatIntelligencePolicy-id + - name: tlsInspectionPolicy-id in: path - description: The unique identifier of threatIntelligencePolicy + description: The unique identifier of tlsInspectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: threatIntelligencePolicy + x-ms-docs-key-type: tlsInspectionPolicy - name: $select in: query description: Select properties to be returned @@ -8089,30 +8781,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsInspectionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - networkAccess.threatIntelligencePolicy - summary: Update the navigation property threatIntelligencePolicies in networkAccess - operationId: networkAccess_UpdateThreatIntelligencePolicy + - networkAccess.tlsInspectionPolicy + summary: Update tlsInspectionPolicy + description: Update the properties of a tlsInspectionPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicy-update?view=graph-rest-beta + operationId: networkAccess_UpdateTlsInspectionPolicy parameters: - - name: threatIntelligencePolicy-id + - name: tlsInspectionPolicy-id in: path - description: The unique identifier of threatIntelligencePolicy + description: The unique identifier of tlsInspectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: threatIntelligencePolicy + x-ms-docs-key-type: tlsInspectionPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsInspectionPolicy' required: true responses: 2XX: @@ -8120,24 +8816,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsInspectionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - networkAccess.threatIntelligencePolicy - summary: Delete navigation property threatIntelligencePolicies for networkAccess - operationId: networkAccess_DeleteThreatIntelligencePolicy + - networkAccess.tlsInspectionPolicy + summary: Delete tlsInspectionPolicy + description: Delete a tlsInspectionPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicy-delete?view=graph-rest-beta + operationId: networkAccess_DeleteTlsInspectionPolicy parameters: - - name: threatIntelligencePolicy-id + - name: tlsInspectionPolicy-id in: path - description: The unique identifier of threatIntelligencePolicy + description: The unique identifier of tlsInspectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: threatIntelligencePolicy + x-ms-docs-key-type: tlsInspectionPolicy - name: If-Match in: header description: ETag @@ -8150,22 +8850,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/networkAccess/threatIntelligencePolicies/{threatIntelligencePolicy-id}/policyRules': + '/networkAccess/tlsInspectionPolicies/{tlsInspectionPolicy-id}/policyRules': get: tags: - - networkAccess.threatIntelligencePolicy - summary: Get policyRules from networkAccess - description: Represents the definition of the policy ruleset that makes up the core definition of a policy. - operationId: networkAccess.threatIntelligencePolicy_ListPolicyRule + - networkAccess.tlsInspectionPolicy + summary: List policyRules for TLS Inspection + description: Get a list of the tlsInspectionRule objects in a tlsInspectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicy-list-policyrules?view=graph-rest-beta + operationId: networkAccess.tlsInspectionPolicy_ListPolicyRule parameters: - - name: threatIntelligencePolicy-id + - name: tlsInspectionPolicy-id in: path - description: The unique identifier of threatIntelligencePolicy + description: The unique identifier of tlsInspectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: threatIntelligencePolicy + x-ms-docs-key-type: tlsInspectionPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8212,18 +8915,22 @@ paths: x-ms-docs-operation-type: operation post: tags: - - networkAccess.threatIntelligencePolicy - summary: Create new navigation property to policyRules for networkAccess - operationId: networkAccess.threatIntelligencePolicy_CreatePolicyRule + - networkAccess.tlsInspectionPolicy + summary: Create tlsInspectionRule + description: Create a new tlsInspectionRule object in a tlsInspectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicy-post-policyrules?view=graph-rest-beta + operationId: networkAccess.tlsInspectionPolicy_CreatePolicyRule parameters: - - name: threatIntelligencePolicy-id + - name: tlsInspectionPolicy-id in: path - description: The unique identifier of threatIntelligencePolicy + description: The unique identifier of tlsInspectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: threatIntelligencePolicy + x-ms-docs-key-type: tlsInspectionPolicy requestBody: description: New navigation property content: @@ -8241,22 +8948,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/networkAccess/threatIntelligencePolicies/{threatIntelligencePolicy-id}/policyRules/{policyRule-id}': + '/networkAccess/tlsInspectionPolicies/{tlsInspectionPolicy-id}/policyRules/{policyRule-id}': get: tags: - - networkAccess.threatIntelligencePolicy - summary: Get policyRules from networkAccess - description: Represents the definition of the policy ruleset that makes up the core definition of a policy. - operationId: networkAccess.threatIntelligencePolicy_GetPolicyRule + - networkAccess.tlsInspectionPolicy + summary: Get tlsInspectionRule + description: Get a tlsInspectionRule object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionrule-get?view=graph-rest-beta + operationId: networkAccess.tlsInspectionPolicy_GetPolicyRule parameters: - - name: threatIntelligencePolicy-id + - name: tlsInspectionPolicy-id in: path - description: The unique identifier of threatIntelligencePolicy + description: The unique identifier of tlsInspectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: threatIntelligencePolicy + x-ms-docs-key-type: tlsInspectionPolicy - name: policyRule-id in: path description: The unique identifier of policyRule @@ -8297,18 +9007,22 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - networkAccess.threatIntelligencePolicy - summary: Update the navigation property policyRules in networkAccess - operationId: networkAccess.threatIntelligencePolicy_UpdatePolicyRule + - networkAccess.tlsInspectionPolicy + summary: Update tlsInspectionRule + description: Update the properties of a tlsInspectionRule object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionrule-update?view=graph-rest-beta + operationId: networkAccess.tlsInspectionPolicy_UpdatePolicyRule parameters: - - name: threatIntelligencePolicy-id + - name: tlsInspectionPolicy-id in: path - description: The unique identifier of threatIntelligencePolicy + description: The unique identifier of tlsInspectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: threatIntelligencePolicy + x-ms-docs-key-type: tlsInspectionPolicy - name: policyRule-id in: path description: The unique identifier of policyRule @@ -8336,18 +9050,22 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - networkAccess.threatIntelligencePolicy - summary: Delete navigation property policyRules for networkAccess - operationId: networkAccess.threatIntelligencePolicy_DeletePolicyRule + - networkAccess.tlsInspectionPolicy + summary: Delete tlsInspectionRule + description: Delete a tlsInspectionRule object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionrule-delete?view=graph-rest-beta + operationId: networkAccess.tlsInspectionPolicy_DeletePolicyRule parameters: - - name: threatIntelligencePolicy-id + - name: tlsInspectionPolicy-id in: path - description: The unique identifier of threatIntelligencePolicy + description: The unique identifier of tlsInspectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: threatIntelligencePolicy + x-ms-docs-key-type: tlsInspectionPolicy - name: policyRule-id in: path description: The unique identifier of policyRule @@ -8368,21 +9086,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/networkAccess/threatIntelligencePolicies/{threatIntelligencePolicy-id}/policyRules/$count': + '/networkAccess/tlsInspectionPolicies/{tlsInspectionPolicy-id}/policyRules/$count': get: tags: - - networkAccess.threatIntelligencePolicy + - networkAccess.tlsInspectionPolicy summary: Get the number of the resource - operationId: networkAccess.threatIntelligencePolicy.policyRule_GetCount + operationId: networkAccess.tlsInspectionPolicy.policyRule_GetCount parameters: - - name: threatIntelligencePolicy-id + - name: tlsInspectionPolicy-id in: path - description: The unique identifier of threatIntelligencePolicy + description: The unique identifier of tlsInspectionPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: threatIntelligencePolicy + x-ms-docs-key-type: tlsInspectionPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -8390,12 +9108,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /networkAccess/threatIntelligencePolicies/$count: + /networkAccess/tlsInspectionPolicies/$count: get: tags: - - networkAccess.threatIntelligencePolicy + - networkAccess.tlsInspectionPolicy summary: Get the number of the resource - operationId: networkAccess.threatIntelligencePolicy_GetCount + operationId: networkAccess.tlsInspectionPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -8435,13 +9153,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingPolicy' - description: A forwarding policy defines the specific traffic that is routed through the Global Secure Access Service. It's then added to a forwarding profile. x-ms-navigationProperty: true forwardingProfiles: type: array items: $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingProfile' - description: A forwarding profile determines which types of traffic are routed through the Global Secure Access services and which ones are skipped. The handling of specific traffic is determined by the forwarding policies that are added to the forwarding profile. x-ms-navigationProperty: true logs: $ref: '#/components/schemas/microsoft.graph.networkaccess.logs' @@ -8456,6 +9172,14 @@ components: items: $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicy' x-ms-navigationProperty: true + tls: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsTermination' + tlsInspectionPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsInspectionPolicy' + description: Allows you to configure TLS termination for your organization's network traffic through Global Secure Access. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.networkaccess.alert: @@ -10925,8 +11649,6 @@ components: $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessSettings' crossTenantAccess: $ref: '#/components/schemas/microsoft.graph.networkaccess.crossTenantAccessSettings' - enrichedAuditLogs: - $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogs' forwardingOptions: $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' additionalProperties: @@ -10951,20 +11673,6 @@ components: $ref: '#/components/schemas/microsoft.graph.networkaccess.status' additionalProperties: type: object - microsoft.graph.networkaccess.enrichedAuditLogs: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: enrichedAuditLogs - type: object - properties: - exchange: - $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogsSettings' - sharepoint: - $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogsSettings' - teams: - $ref: '#/components/schemas/microsoft.graph.networkaccess.enrichedAuditLogsSettings' - additionalProperties: - type: object microsoft.graph.networkaccess.forwardingOptions: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10998,11 +11706,74 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the policy was last modified. format: date-time settings: $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicySettings' additionalProperties: type: object + microsoft.graph.networkaccess.tlsTermination: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: tlsTermination + type: object + properties: + externalCertificateAuthorityCertificates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.externalCertificateAuthorityCertificate' + description: List of customer's Certificate Authority (CA) certificates used for TLS inspection in Global Secure Access + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.networkaccess.externalCertificateAuthorityCertificate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: externalCertificateAuthorityCertificate + type: object + properties: + certificate: + type: string + description: The signed X.509 certificate in PEM format. + nullable: true + certificateSigningRequest: + type: string + description: The Certificate Signing Request (CSR) generated when creating the CA. This CSR should be signed using the customer's PKI infrastructure. Read-only. + nullable: true + chain: + type: string + description: 'The certificate chain in PEM format, containing all intermediate certificates up to the root CA.' + nullable: true + commonName: + type: string + description: 'The common name (CN) field of the certificate. Supports $filter (eq, ne, startsWith)' + name: + type: string + description: 'The display name of the CA. Supports $filter (eq, ne, startsWith)' + organizationName: + type: string + description: 'The organization name (OU) field of the certificate. Supports $filter (eq, ne, startsWith)' + status: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsCertificateStatus' + validity: + $ref: '#/components/schemas/microsoft.graph.networkaccess.validityDate' + additionalProperties: + type: object + microsoft.graph.networkaccess.tlsInspectionPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.policy' + - title: tlsInspectionPolicy + type: object + properties: + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp of when the policy was last modified. Supports $filter (eq, ne, not, ge, le, in) and $orderby. Read-only.' + format: date-time + settings: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsInspectionPolicySettings' + additionalProperties: + type: object microsoft.graph.entity: title: entity type: object @@ -15045,7 +15816,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -16128,14 +16899,6 @@ components: - guest - unknownFutureValue type: string - microsoft.graph.networkaccess.enrichedAuditLogsSettings: - title: enrichedAuditLogsSettings - type: object - properties: - status: - $ref: '#/components/schemas/microsoft.graph.networkaccess.status' - additionalProperties: - type: object microsoft.graph.networkaccess.onboardingStatus: title: onboardingStatus enum: @@ -16155,6 +16918,37 @@ components: $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligenceAction' additionalProperties: type: object + microsoft.graph.networkaccess.tlsCertificateStatus: + title: tlsCertificateStatus + enum: + - csrGenerated + - enrolling + - active + - unknownFutureValue + - expiring + - expired + type: string + microsoft.graph.networkaccess.validityDate: + title: validityDate + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time when certificate validity expires. + format: date-time + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time when certificate validity begins. + format: date-time + additionalProperties: + type: object + microsoft.graph.networkaccess.tlsInspectionPolicySettings: + title: tlsInspectionPolicySettings + type: object + additionalProperties: + type: object microsoft.graph.ODataErrors.ODataError: required: - error @@ -16388,6 +17182,32 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.networkaccess.externalCertificateAuthorityCertificateCollectionResponse: + title: Collection of externalCertificateAuthorityCertificate + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.externalCertificateAuthorityCertificate' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkaccess.tlsInspectionPolicyCollectionResponse: + title: Collection of tlsInspectionPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsInspectionPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.networkaccess.ruleDestination: title: ruleDestination type: object @@ -19272,12 +20092,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -19302,10 +20116,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -23910,11 +24720,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -27158,45 +27968,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -28946,13 +29717,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -30447,11 +31218,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -30721,6 +31492,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -30855,6 +31631,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -34496,6 +35273,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -38314,6 +39102,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.networkaccess.threatIntelligencePolicyCollectionResponse' + microsoft.graph.networkaccess.externalCertificateAuthorityCertificateCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.externalCertificateAuthorityCertificateCollectionResponse' + microsoft.graph.networkaccess.tlsInspectionPolicyCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.tlsInspectionPolicyCollectionResponse' parameters: top: name: $top diff --git a/openApiDocs/beta/Notes.yml b/openApiDocs/beta/Notes.yml index 7eaa5c5d9f7..aeb4a3ddb18 100644 --- a/openApiDocs/beta/Notes.yml +++ b/openApiDocs/beta/Notes.yml @@ -25254,11 +25254,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index 2e01e52bbdd..a4b02dff022 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -7000,11 +7000,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index 16602769809..d26e0394b45 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -14474,11 +14474,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 8c5d6fe21ae..611479b3b04 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -15845,7 +15845,7 @@ paths: tags: - reports.partners summary: Get reconciliation from reports - description: Represents details for billed invoice reconciliation data. + description: Represents details for billed and unbilled invoice reconciliation data. operationId: report.partner.billing_GetReconciliation parameters: - name: $select @@ -25950,11 +25950,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 70f2b94ff82..3eebbf11960 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -2157,11 +2157,11 @@ paths: patch: tags: - external.externalConnection - summary: Update schema - description: Update the properties of a schema for an externalConnection. + summary: Create or update schema + description: Create a new or update an existing schema for a Microsoft Search connection. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-patch-schema?view=graph-rest-beta operationId: external.connection_UpdateSchema parameters: - name: externalConnection-id @@ -2298,11 +2298,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create oneRosterApiDataConnector - description: Create a new oneRosterApiDataConnector object. + summary: Create azureDataLakeConnector + description: Create a new azureDataLakeConnector object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta operationId: external.industryData_CreateDataConnector requestBody: description: New navigation property @@ -2578,11 +2578,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create inboundApiFlow - description: Create a new inboundApiFlow object. + summary: Create inboundFileFlow + description: Create a new inboundFileFlow object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-inboundapiflow-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-inboundfileflow-post?view=graph-rest-beta operationId: external.industryData_CreateInboundFlow requestBody: description: New navigation property @@ -2653,11 +2653,11 @@ paths: patch: tags: - external.industryDataRoot - summary: Update inboundFileFlow - description: Update the properties of an inboundFileFlow object. + summary: Update inboundApiFlow + description: Update the properties of an inboundApiFlow object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-inboundfileflow-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-inboundapiflow-update?view=graph-rest-beta operationId: external.industryData_UpdateInboundFlow parameters: - name: inboundFlow-id diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index 9fb48b47cd2..9e8fdd8645f 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -12855,6 +12855,195 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + /security/dataSecurityAndGovernance/policyFiles: + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get policyFiles from security + operationId: security.dataSecurityAndGovernance_ListPolicyFile + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.policyFileCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Create new navigation property to policyFiles for security + operationId: security.dataSecurityAndGovernance_CreatePolicyFile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyFile' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyFile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/policyFiles/{policyFile-id}': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get policyFiles from security + operationId: security.dataSecurityAndGovernance_GetPolicyFile + parameters: + - name: policyFile-id + in: path + description: The unique identifier of policyFile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyFile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyFile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.tenantDataSecurityAndGovernance + summary: Update the navigation property policyFiles in security + operationId: security.dataSecurityAndGovernance_UpdatePolicyFile + parameters: + - name: policyFile-id + in: path + description: The unique identifier of policyFile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyFile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyFile' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyFile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.tenantDataSecurityAndGovernance + summary: Delete navigation property policyFiles for security + operationId: security.dataSecurityAndGovernance_DeletePolicyFile + parameters: + - name: policyFile-id + in: path + description: The unique identifier of policyFile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: policyFile + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /security/dataSecurityAndGovernance/policyFiles/$count: + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get the number of the resource + operationId: security.dataSecurityAndGovernance.policyFile_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /security/dataSecurityAndGovernance/protectionScopes: get: tags: @@ -14747,16 +14936,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /security/identities/sensors: + /security/identities/identityAccounts: get: tags: - security.identityContainer - summary: List sensors - description: Get a list of sensor objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/security-identitycontainer-list-sensors?view=graph-rest-beta - operationId: security.identity_ListSensor + summary: Get identityAccounts from security + operationId: security.identity_ListIdentityAccount parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -14795,7 +14980,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.security.sensorCollectionResponse' + $ref: '#/components/responses/microsoft.graph.security.identityAccountsCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14805,14 +14990,14 @@ paths: post: tags: - security.identityContainer - summary: Create new navigation property to sensors for security - operationId: security.identity_CreateSensor + summary: Create new navigation property to identityAccounts for security + operationId: security.identity_CreateIdentityAccount requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.security.sensor' + $ref: '#/components/schemas/microsoft.graph.security.identityAccounts' required: true responses: 2XX: @@ -14820,29 +15005,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.security.sensor' + $ref: '#/components/schemas/microsoft.graph.security.identityAccounts' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/security/identities/sensors/{sensor-id}': + '/security/identities/identityAccounts/{identityAccounts-id}': get: tags: - security.identityContainer - summary: Get sensor - description: Read the properties and relationships of a sensor object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/security-sensor-get?view=graph-rest-beta - operationId: security.identity_GetSensor + summary: Get identityAccounts from security + operationId: security.identity_GetIdentityAccount parameters: - - name: sensor-id + - name: identityAccounts-id in: path - description: The unique identifier of sensor + description: The unique identifier of identityAccounts required: true style: simple schema: type: string - x-ms-docs-key-type: sensor + x-ms-docs-key-type: identityAccounts - name: $select in: query description: Select properties to be returned @@ -14869,34 +15050,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.security.sensor' + $ref: '#/components/schemas/microsoft.graph.security.identityAccounts' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - security.identityContainer - summary: Update sensor - description: Update the properties of a sensor object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/security-sensor-update?view=graph-rest-beta - operationId: security.identity_UpdateSensor + summary: Update the navigation property identityAccounts in security + operationId: security.identity_UpdateIdentityAccount parameters: - - name: sensor-id + - name: identityAccounts-id in: path - description: The unique identifier of sensor + description: The unique identifier of identityAccounts required: true style: simple schema: type: string - x-ms-docs-key-type: sensor + x-ms-docs-key-type: identityAccounts requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.security.sensor' + $ref: '#/components/schemas/microsoft.graph.security.identityAccounts' required: true responses: 2XX: @@ -14904,28 +15081,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.security.sensor' + $ref: '#/components/schemas/microsoft.graph.security.identityAccounts' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - security.identityContainer - summary: Delete sensor - description: Delete a sensor object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/security-sensor-delete?view=graph-rest-beta - operationId: security.identity_DeleteSensor + summary: Delete navigation property identityAccounts for security + operationId: security.identity_DeleteIdentityAccount parameters: - - name: sensor-id + - name: identityAccounts-id in: path - description: The unique identifier of sensor + description: The unique identifier of identityAccounts required: true style: simple schema: type: string - x-ms-docs-key-type: sensor + x-ms-docs-key-type: identityAccounts - name: If-Match in: header description: ETag @@ -14938,22 +15111,72 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/security/identities/sensors/{sensor-id}/healthIssues': - get: + '/security/identities/identityAccounts/{identityAccounts-id}/microsoft.graph.security.invokeAction': + post: tags: - security.identityContainer - summary: Get healthIssues from security - description: Represents potential issues within a customer's Microsoft Defender for Identity configuration that Microsoft Defender for Identity identified related to the sensor. - operationId: security.identity.sensor_ListHealthIssue + summary: Invoke action invokeAction + operationId: security.identity.identityAccount_invokeAction parameters: - - name: sensor-id + - name: identityAccounts-id in: path - description: The unique identifier of sensor + description: The unique identifier of identityAccounts required: true style: simple schema: type: string - x-ms-docs-key-type: sensor + x-ms-docs-key-type: identityAccounts + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + accountId: + type: string + action: + $ref: '#/components/schemas/microsoft.graph.security.action' + identityProvider: + $ref: '#/components/schemas/microsoft.graph.security.identityProvider' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.invokeActionResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /security/identities/identityAccounts/$count: + get: + tags: + - security.identityContainer + summary: Get the number of the resource + operationId: security.identity.identityAccount_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /security/identities/sensors: + get: + tags: + - security.identityContainer + summary: List sensors + description: Get a list of sensor objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-identitycontainer-list-sensors?view=graph-rest-beta + operationId: security.identity_ListSensor + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14991,20 +15214,45 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.security.healthIssueCollectionResponse' + $ref: '#/components/responses/microsoft.graph.security.sensorCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/security/identities/sensors/{sensor-id}/healthIssues/{healthIssue-id}': + post: + tags: + - security.identityContainer + summary: Create new navigation property to sensors for security + operationId: security.identity_CreateSensor + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.sensor' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.sensor' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/identities/sensors/{sensor-id}': get: tags: - security.identityContainer - summary: Get healthIssues from security - description: Represents potential issues within a customer's Microsoft Defender for Identity configuration that Microsoft Defender for Identity identified related to the sensor. - operationId: security.identity.sensor_GetHealthIssue + summary: Get sensor + description: Read the properties and relationships of a sensor object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-sensor-get?view=graph-rest-beta + operationId: security.identity_GetSensor parameters: - name: sensor-id in: path @@ -15014,14 +15262,185 @@ paths: schema: type: string x-ms-docs-key-type: sensor - - name: healthIssue-id - in: path - description: The unique identifier of healthIssue - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: healthIssue + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.sensor' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.identityContainer + summary: Update sensor + description: Update the properties of a sensor object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-sensor-update?view=graph-rest-beta + operationId: security.identity_UpdateSensor + parameters: + - name: sensor-id + in: path + description: The unique identifier of sensor + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensor + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.sensor' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.sensor' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.identityContainer + summary: Delete sensor + description: Delete a sensor object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-sensor-delete?view=graph-rest-beta + operationId: security.identity_DeleteSensor + parameters: + - name: sensor-id + in: path + description: The unique identifier of sensor + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensor + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/identities/sensors/{sensor-id}/healthIssues': + get: + tags: + - security.identityContainer + summary: Get healthIssues from security + description: Represents potential issues within a customer's Microsoft Defender for Identity configuration that Microsoft Defender for Identity identified related to the sensor. + operationId: security.identity.sensor_ListHealthIssue + parameters: + - name: sensor-id + in: path + description: The unique identifier of sensor + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensor + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.security.healthIssueCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/security/identities/sensors/{sensor-id}/healthIssues/{healthIssue-id}': + get: + tags: + - security.identityContainer + summary: Get healthIssues from security + description: Represents potential issues within a customer's Microsoft Defender for Identity configuration that Microsoft Defender for Identity identified related to the sensor. + operationId: security.identity.sensor_GetHealthIssue + parameters: + - name: sensor-id + in: path + description: The unique identifier of sensor + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensor + - name: healthIssue-id + in: path + description: The unique identifier of healthIssue + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: healthIssue - name: $select in: query description: Select properties to be returned @@ -15564,26 +15983,21 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /security/informationProtection: + /security/incidentTasks: get: tags: - - security.informationProtection - summary: Get informationProtection from security - operationId: security_GetInformationProtection + - security.incidentTask + summary: Get incidentTasks from security + operationId: security_ListIncidentTask parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -15591,64 +16005,324 @@ paths: type: array items: type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.security.informationProtection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - security.informationProtection - summary: Update the navigation property informationProtection in security - operationId: security_UpdateInformationProtection - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.security.informationProtection' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.security.informationProtection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - security.informationProtection - summary: Delete navigation property informationProtection for security - operationId: security_DeleteInformationProtection - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /security/informationProtection/labelPolicySettings: - get: - tags: - - security.informationProtection - summary: Get labelPolicySettings from security - description: Read the Microsoft Purview Information Protection policy settings for the user or organization. - operationId: security.informationProtection_GetLabelPolicySetting - parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.security.incidentTaskCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.incidentTask + summary: Create new navigation property to incidentTasks for security + operationId: security_CreateIncidentTask + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.incidentTask' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.incidentTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/incidentTasks/{incidentTask-id}': + get: + tags: + - security.incidentTask + summary: Get incidentTasks from security + operationId: security_GetIncidentTask + parameters: + - name: incidentTask-id + in: path + description: The unique identifier of incidentTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: incidentTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.incidentTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.incidentTask + summary: Update the navigation property incidentTasks in security + operationId: security_UpdateIncidentTask + parameters: + - name: incidentTask-id + in: path + description: The unique identifier of incidentTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: incidentTask + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.incidentTask' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.incidentTask' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.incidentTask + summary: Delete navigation property incidentTasks for security + operationId: security_DeleteIncidentTask + parameters: + - name: incidentTask-id + in: path + description: The unique identifier of incidentTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: incidentTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/incidentTasks/{incidentTask-id}/incident': + get: + tags: + - security.incidentTask + summary: Get incident from security + operationId: security.incidentTask_GetIncident + parameters: + - name: incidentTask-id + in: path + description: The unique identifier of incidentTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: incidentTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.incident' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/incidentTasks/{incidentTask-id}/microsoft.graph.security.executeResponseAction': + post: + tags: + - security.incidentTask + summary: Invoke action executeResponseAction + operationId: security.incidentTask_executeResponseAction + parameters: + - name: incidentTask-id + in: path + description: The unique identifier of incidentTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: incidentTask + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /security/incidentTasks/$count: + get: + tags: + - security.incidentTask + summary: Get the number of the resource + operationId: security.incidentTask_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /security/informationProtection: + get: + tags: + - security.informationProtection + summary: Get informationProtection from security + operationId: security_GetInformationProtection + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.informationProtection' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.informationProtection + summary: Update the navigation property informationProtection in security + operationId: security_UpdateInformationProtection + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.informationProtection' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.informationProtection' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.informationProtection + summary: Delete navigation property informationProtection for security + operationId: security_DeleteInformationProtection + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /security/informationProtection/labelPolicySettings: + get: + tags: + - security.informationProtection + summary: Get labelPolicySettings from security + description: Read the Microsoft Purview Information Protection policy settings for the user or organization. + operationId: security.informationProtection_GetLabelPolicySetting + parameters: - name: $select in: query description: Select properties to be returned @@ -31862,6 +32536,11 @@ components: $ref: '#/components/schemas/microsoft.graph.security.incident' description: 'A collection of incidents in Microsoft 365 Defender, each of which is a set of correlated alerts and associated metadata that reflects the story of an attack.' x-ms-navigationProperty: true + incidentTasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.incidentTask' + x-ms-navigationProperty: true informationProtection: $ref: '#/components/schemas/microsoft.graph.security.informationProtection' ipSecurityProfiles: @@ -34601,6 +35280,11 @@ components: - title: tenantDataSecurityAndGovernance type: object properties: + policyFiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.policyFile' + x-ms-navigationProperty: true protectionScopes: $ref: '#/components/schemas/microsoft.graph.tenantProtectionScopeContainer' additionalProperties: @@ -34633,6 +35317,24 @@ components: $ref: '#/components/schemas/microsoft.graph.processContentResponse' additionalProperties: type: object + microsoft.graph.policyFile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: policyFile + type: object + properties: + content: + type: string + format: base64url + nullable: true + fileType: + $ref: '#/components/schemas/microsoft.graph.policyFileType' + status: + $ref: '#/components/schemas/microsoft.graph.policyFileStatus' + version: + type: string + additionalProperties: + type: object microsoft.graph.tenantProtectionScopeContainer: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -34721,12 +35423,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -34751,10 +35447,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -35095,6 +35787,11 @@ components: $ref: '#/components/schemas/microsoft.graph.security.healthIssue' description: Represents potential issues within a customer's Microsoft Defender for Identity configuration that Microsoft Defender for Identity identified. x-ms-navigationProperty: true + identityAccounts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.identityAccounts' + x-ms-navigationProperty: true sensors: type: array items: @@ -35165,6 +35862,66 @@ components: $ref: '#/components/schemas/microsoft.graph.security.healthIssueStatus' additionalProperties: type: object + microsoft.graph.security.identityAccounts: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: identityAccounts + type: object + properties: + accounts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.account' + cloudSecurityIdentifier: + type: string + nullable: true + displayName: + type: string + nullable: true + domain: + type: string + nullable: true + isEnabled: + type: boolean + onPremisesSecurityIdentifier: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.security.action: + title: action + enum: + - disable + - enable + - forcePasswordReset + - revokeAllSessions + - requireUserToSignInAgain + - markUserAsCompromised + - unknownFutureValue + type: string + microsoft.graph.security.identityProvider: + title: identityProvider + enum: + - entraID + - activeDirectory + - okta + - unknownFutureValue + type: string + microsoft.graph.security.invokeActionResult: + title: invokeActionResult + type: object + properties: + accountId: + type: string + action: + $ref: '#/components/schemas/microsoft.graph.security.action' + correlationId: + type: string + nullable: true + identityProvider: + $ref: '#/components/schemas/microsoft.graph.security.identityProvider' + additionalProperties: + type: object microsoft.graph.security.sensor: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35320,6 +36077,42 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.security.incidentTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: incidentTask + type: object + properties: + actionStatus: + $ref: '#/components/schemas/microsoft.graph.security.incidentTaskActionStatus' + actionType: + $ref: '#/components/schemas/microsoft.graph.security.incidentTaskActionType' + createdByDisplayName: + type: string + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + description: + type: string + displayName: + type: string + lastModifiedByDisplayName: + type: string + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + responseAction: + $ref: '#/components/schemas/microsoft.graph.security.incidentTaskResponseAction' + source: + $ref: '#/components/schemas/microsoft.graph.security.incidentTaskSource' + status: + $ref: '#/components/schemas/microsoft.graph.security.incidentTaskStatus' + incident: + $ref: '#/components/schemas/microsoft.graph.security.incident' + additionalProperties: + type: object microsoft.graph.security.informationProtection: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -42478,6 +43271,22 @@ components: $ref: '#/components/schemas/microsoft.graph.protectionScopeState' additionalProperties: type: object + microsoft.graph.policyFileType: + title: policyFileType + enum: + - dlpPolicy + - dlpSensitiveInformationType + - dataCollectionPolicy + - unknownFutureValue + type: string + microsoft.graph.policyFileStatus: + title: policyFileStatus + enum: + - modified + - notModified + - noContent + - unknownFutureValue + type: string microsoft.graph.operatingSystemSpecifications: title: operatingSystemSpecifications type: object @@ -42553,45 +43362,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRights: title: usageRights enum: @@ -42633,6 +43403,8 @@ components: type: string description: The content format. nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRights' label: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' additionalProperties: @@ -42833,6 +43605,20 @@ components: - suppressed - unknownFutureValue type: string + microsoft.graph.security.account: + title: account + type: object + properties: + actions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.action' + identifier: + type: string + identityProvider: + $ref: '#/components/schemas/microsoft.graph.security.identityProvider' + additionalProperties: + type: object microsoft.graph.security.deploymentStatus: title: deploymentStatus enum: @@ -42911,6 +43697,64 @@ components: - unknownFutureValue - awaitingAction type: string + microsoft.graph.security.incidentTaskActionStatus: + title: incidentTaskActionStatus + enum: + - notStarted + - inProgress + - partiallyCompleted + - completed + - failed + - unknownFutureValue + type: string + microsoft.graph.security.incidentTaskActionType: + title: incidentTaskActionType + enum: + - text + - isolateDevice + - stopAndQuarantineFile + - runAntiVirusScan + - collectInvestigationPackage + - restrictAppExecution + - submitIocRule + - forceUserPasswordReset + - disableUser + - markUserAsCompromised + - requireSignIn + - hardDeleteEmail + - softDeleteEmail + - unIsolateDevice + - unRestrictAppExecution + - enableUser + - unknownFutureValue + type: string + microsoft.graph.security.incidentTaskResponseAction: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.responseAction' + - title: incidentTaskResponseAction + type: object + properties: + identifierValue: + type: string + additionalProperties: + type: object + microsoft.graph.security.incidentTaskSource: + title: incidentTaskSource + enum: + - defenderExpertsGuidedResponse + - defenderExpertsManagedResponse + - unknownFutureValue + type: string + microsoft.graph.security.incidentTaskStatus: + title: incidentTaskStatus + enum: + - open + - inProgress + - completed + - failed + - notRelevant + - unknownFutureValue + type: string microsoft.graph.security.keyValuePair: title: keyValuePair type: object @@ -43446,11 +44290,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -45965,7 +46809,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -48534,6 +49378,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.policyFileCollectionResponse: + title: Collection of policyFile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.policyFile' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.sensitivityLabelCollectionResponse: title: Collection of sensitivityLabel type: object @@ -48599,6 +49456,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.security.identityAccountsCollectionResponse: + title: Collection of identityAccounts + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.identityAccounts' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.security.sensorCollectionResponse: title: Collection of sensor type: object @@ -48625,6 +49495,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.security.incidentTaskCollectionResponse: + title: Collection of incidentTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.incidentTask' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.security.sensitivityLabelCollectionResponse: title: Collection of sensitivityLabel type: object @@ -51861,6 +52744,11 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.security.responseAction: + title: responseAction + type: object + additionalProperties: + type: object microsoft.graph.security.filePlanDescriptorBase: title: filePlanDescriptorBase type: object @@ -51936,11 +52824,6 @@ components: $ref: '#/components/schemas/microsoft.graph.security.scopeType' additionalProperties: type: object - microsoft.graph.security.responseAction: - title: responseAction - type: object - additionalProperties: - type: object microsoft.graph.security.huntingRuleErrorCode: title: huntingRuleErrorCode enum: @@ -62602,13 +63485,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -63813,11 +64696,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -64087,6 +64970,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -64221,6 +65109,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -65791,6 +66680,16 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionBase: + title: labelActionBase + type: object + properties: + name: + type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' + nullable: true + additionalProperties: + type: object microsoft.graph.printerCapabilities: title: printerCapabilities type: object @@ -67768,6 +68667,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -71779,6 +72689,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.security.cloudAppDiscoveryReportCollectionResponse' + microsoft.graph.policyFileCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyFileCollectionResponse' microsoft.graph.sensitivityLabelCollectionResponse: description: Retrieved collection content: @@ -71809,6 +72725,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.security.healthIssueCollectionResponse' + microsoft.graph.security.identityAccountsCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.identityAccountsCollectionResponse' microsoft.graph.security.sensorCollectionResponse: description: Retrieved collection content: @@ -71821,6 +72743,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.security.incidentCollectionResponse' + microsoft.graph.security.incidentTaskCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.incidentTaskCollectionResponse' microsoft.graph.security.sensitivityLabelCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index d70cd721cd3..de4cc0ab9d8 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -71771,11 +71771,11 @@ paths: post: tags: - sites.baseSitePage - summary: Create newsLinkPage - description: Create a new newsLinkPage in the site pages list of a site. + summary: Create a page in the site pages list of a site + description: Create a new sitePage in the site pages list in a site. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/newslinkpage-create?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/sitepage-create?view=graph-rest-beta operationId: site_CreatePage parameters: - name: site-id @@ -93486,12 +93486,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -93516,10 +93510,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -93925,7 +93915,7 @@ components: properties: alias: type: string - description: 'The alias of the domain object, for cases where an email address is unavailable (e.g. security groups).' + description: 'The alias of the domain object, for cases where an email address is unavailable (for example, security groups).' nullable: true email: type: string @@ -99249,7 +99239,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -100539,45 +100529,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRights: title: usageRights enum: @@ -100619,6 +100570,8 @@ components: type: string description: The content format. nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRights' label: $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' additionalProperties: @@ -101853,11 +101806,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -112728,13 +112681,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -114111,11 +114064,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -114385,6 +114338,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -114519,6 +114477,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -117584,6 +117543,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -117776,6 +117746,16 @@ components: - sPSharingNotifyUser - sPSharingGenerateIncidentReport type: string + microsoft.graph.labelActionBase: + title: labelActionBase + type: object + properties: + name: + type: string + description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' + nullable: true + additionalProperties: + type: object microsoft.graph.linkRoleAbilities: title: linkRoleAbilities type: object diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index bfecc0de934..ccee41cd4d8 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -2741,11 +2741,11 @@ paths: post: tags: - chats.chatMessage - summary: Send chatMessage in a channel or a chat - description: Send a new chatMessage in the specified channel or a chat. + summary: Send message in a chat + description: Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-beta operationId: chat_CreateMessage parameters: - name: chat-id @@ -30701,11 +30701,11 @@ paths: patch: tags: - teams.channel - summary: Update member in channel - description: Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + summary: Update conversationMember + description: "Update the role of a conversationMember in a \nteam.\nor channel." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationmember-update?view=graph-rest-beta operationId: team.channel_UpdateMember parameters: - name: team-id @@ -100453,11 +100453,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -105571,7 +105571,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -111562,12 +111562,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -111592,10 +111586,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -118012,45 +118002,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -119271,13 +119222,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -120415,11 +120366,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -120645,6 +120596,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -120779,6 +120735,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -123341,6 +123298,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 478e10ef976..b7c88eb2b6e 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -5781,7 +5781,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.mobileAppIntentAndState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -9896,12 +9896,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -9926,10 +9920,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -14488,11 +14478,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -17722,45 +17712,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19503,13 +19454,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -20990,11 +20941,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -21264,6 +21215,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -21398,6 +21354,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -24891,6 +24848,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index ef7226012a1..967716996cc 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -4868,7 +4868,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -9244,12 +9244,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -9274,10 +9268,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -13870,11 +13860,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -17166,45 +17156,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18954,13 +18905,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -20455,11 +20406,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -20729,6 +20680,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.virtualEvent: @@ -20863,6 +20819,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object @@ -24383,6 +24340,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 88acfed059d..e506ddca772 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -18845,6 +18845,11 @@ components: $ref: '#/components/schemas/microsoft.graph.linkedResource' description: A collection of resources linked to the task. x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.attachmentBase: @@ -21492,7 +21497,7 @@ components: $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' additionalProperties: type: object - description: Devices that are managed or pre-enrolled through Intune + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' microsoft.graph.message: allOf: - $ref: '#/components/schemas/microsoft.graph.outlookItem' @@ -23941,11 +23946,11 @@ components: properties: calendar: type: string - description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' + description: 'The calendar to use; for example, Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string - description: 'The first day of the week to use, e.g., Sunday.Returned by default.' + description: 'The first day of the week to use; for example, Sunday.Returned by default.' nullable: true longDateFormat: type: string @@ -24064,6 +24069,17 @@ components: - flaggedEmails - unknownFutureValue type: string + microsoft.graph.singleValueExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueExtendedProperty + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object ReferenceUpdate: type: object properties: @@ -26946,12 +26962,6 @@ components: $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' applicationMode: $ref: '#/components/schemas/microsoft.graph.applicationMode' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' autoTooltip: type: string nullable: true @@ -26976,10 +26986,6 @@ components: isScopedToUser: type: boolean nullable: true - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' locale: type: string nullable: true @@ -31161,11 +31167,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -34665,45 +34671,6 @@ components: - automatic - recommended type: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - description: The unique identifier of the label policy. - name: - type: string - description: The display name of the label policy. - nullable: true - additionalProperties: - type: object - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - message: - type: string - description: The message displayed to the user when the label is applied automatically. - nullable: true - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - description: The list of sensitive information type (SIT) IDs that trigger the automatic application of this label. - additionalProperties: - type: object - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - description: 'The name of the action (for example, ''Encrypt'', ''AddHeader'').' - nullable: true - additionalProperties: - type: object microsoft.graph.usageRightsIncluded: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36282,13 +36249,13 @@ components: description: Pending reboot due to threat action name: pendingRebootDueToThreatAction - value: pendingManualStepsDueToThreatAction - description: 'Pending manual steps due to threat action ' + description: Pending manual steps due to threat action name: pendingManualStepsDueToThreatAction - value: avSignaturesOutOfDate - description: AV signatures out of date + description: Antivirus (AV) signatures out of date name: avSignaturesOutOfDate - value: asSignaturesOutOfDate - description: AS signatures out of date + description: Antisypware (AS) signatures out of date name: asSignaturesOutOfDate - value: noQuickScanHappenedForSpecifiedPeriod description: No quick scan has happened for a specified period @@ -37874,6 +37841,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventSession' + description: Sessions for a registration. x-ms-navigationProperty: true additionalProperties: type: object diff --git a/openApiDocs/beta/WindowsUpdates.yml b/openApiDocs/beta/WindowsUpdates.yml index 6aab4b60eca..6c5fef2eeaa 100644 --- a/openApiDocs/beta/WindowsUpdates.yml +++ b/openApiDocs/beta/WindowsUpdates.yml @@ -6457,11 +6457,11 @@ paths: get: tags: - admin.adminWindows - summary: Get resourceConnection - description: Read the properties and relationships of a resourceConnection object. + summary: Get operationalInsightsConnection + description: Read the properties and relationships of an operationalInsightsConnection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-get?view=graph-rest-beta operationId: admin.window.update_GetResourceConnection parameters: - name: resourceConnection-id @@ -6536,11 +6536,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete operationalInsightsConnection - description: Delete an operationalInsightsConnection object. + summary: Delete resourceConnection + description: Delete a resourceConnection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-delete?view=graph-rest-beta operationId: admin.window.update_DeleteResourceConnection parameters: - name: resourceConnection-id @@ -9345,11 +9345,11 @@ paths: get: tags: - admin.adminWindows - summary: Get contentApproval - description: Read the properties and relationships of a contentApproval object. + summary: Get complianceChange + description: Read the properties and relationships of a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta operationId: admin.window.update.updatePolicy_GetComplianceChange parameters: - name: updatePolicy-id @@ -9444,11 +9444,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete contentApproval - description: Delete a contentApproval object. + summary: Delete complianceChange + description: Delete a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta operationId: admin.window.update.updatePolicy_DeleteComplianceChange parameters: - name: updatePolicy-id diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index 9180c478371..fa44afd48bd 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -23704,6 +23704,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -27838,6 +27844,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31789,6 +31845,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -34681,6 +34764,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Bookings.yml b/openApiDocs/v1.0/Bookings.yml index ff99a9c03af..619935ad1b0 100644 --- a/openApiDocs/v1.0/Bookings.yml +++ b/openApiDocs/v1.0/Bookings.yml @@ -8360,6 +8360,10 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' startDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + videoOnDemandWebUrl: + type: string + description: The URL of the video on demand (VOD) for Microsoft Teams events that allows webinar and town hall organizers to quickly publish and share event recordings. + nullable: true additionalProperties: type: object microsoft.graph.meetingAttendanceReport: @@ -8550,7 +8554,7 @@ components: registrationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time when the registrant registers for the virtual event. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true registrationQuestionAnswers: diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 041d5098bf2..9fc8a21f399 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -3146,10 +3146,10 @@ paths: tags: - communications.call summary: Invoke action invite - description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' + description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-1.0 operationId: communication.call.participant_invite parameters: - name: call-id diff --git a/openApiDocs/v1.0/Compliance.yml b/openApiDocs/v1.0/Compliance.yml index ff1f2c7c11b..7ec5d3b63d8 100644 --- a/openApiDocs/v1.0/Compliance.yml +++ b/openApiDocs/v1.0/Compliance.yml @@ -6913,6 +6913,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -10778,6 +10784,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14445,6 +14501,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -17171,6 +17254,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 9d359b47134..8d57a7ad2d9 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -2298,11 +2298,11 @@ paths: post: tags: - deviceManagement.roleDefinition - summary: Create deviceAndAppManagementRoleDefinition - description: Create a new deviceAndAppManagementRoleDefinition object. + summary: Create roleDefinition + description: Create a new roleDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-create?view=graph-rest-1.0 operationId: deviceManagement_CreateRoleDefinition requestBody: description: New navigation property @@ -2373,11 +2373,11 @@ paths: patch: tags: - deviceManagement.roleDefinition - summary: Update roleDefinition - description: Update the properties of a roleDefinition object. + summary: Update deviceAndAppManagementRoleDefinition + description: Update the properties of a deviceAndAppManagementRoleDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateRoleDefinition parameters: - name: roleDefinition-id @@ -12789,6 +12789,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -16947,6 +16953,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20923,6 +20979,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -23840,6 +23923,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/DeviceManagement.Enrollment.yml b/openApiDocs/v1.0/DeviceManagement.Enrollment.yml index ab46616bc91..7fb407af9e2 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrollment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrollment.yml @@ -149,11 +149,11 @@ paths: post: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Create deviceEnrollmentWindowsHelloForBusinessConfiguration - description: Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object. + summary: Create deviceEnrollmentPlatformRestrictionsConfiguration + description: Create a new deviceEnrollmentPlatformRestrictionsConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceEnrollmentConfiguration requestBody: description: New navigation property @@ -259,11 +259,11 @@ paths: delete: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Delete deviceEnrollmentWindowsHelloForBusinessConfiguration - description: Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. + summary: Delete deviceEnrollmentLimitConfiguration + description: Deletes a deviceEnrollmentLimitConfiguration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceEnrollmentConfiguration parameters: - name: deviceEnrollmentConfiguration-id diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index 3adf63d933a..c9333cf099d 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -941,7 +941,7 @@ paths: description: Read properties and relationships of the deviceManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-androidforwork-devicemanagement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-companyterms-devicemanagement-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceManagement parameters: - name: $select @@ -981,7 +981,7 @@ paths: description: Update the properties of a deviceManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-androidforwork-devicemanagement-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-reporting-devicemanagement-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceManagement requestBody: description: New property values @@ -1558,11 +1558,11 @@ paths: get: tags: - deviceManagement.deviceCompliancePolicy - summary: List macOSCompliancePolicies - description: List properties and relationships of the macOSCompliancePolicy objects. + summary: List windows10MobileCompliancePolicies + description: List properties and relationships of the windows10MobileCompliancePolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-macoscompliancepolicy-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10mobilecompliancepolicy-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceCompliancePolicy parameters: - $ref: '#/components/parameters/top' @@ -1612,11 +1612,11 @@ paths: post: tags: - deviceManagement.deviceCompliancePolicy - summary: Create androidCompliancePolicy - description: Create a new androidCompliancePolicy object. + summary: Create windows81CompliancePolicy + description: Create a new windows81CompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidcompliancepolicy-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows81compliancepolicy-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceCompliancePolicy requestBody: description: New navigation property @@ -1639,11 +1639,11 @@ paths: get: tags: - deviceManagement.deviceCompliancePolicy - summary: Get windows81CompliancePolicy - description: Read properties and relationships of the windows81CompliancePolicy object. + summary: Get windowsPhone81CompliancePolicy + description: Read properties and relationships of the windowsPhone81CompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows81compliancepolicy-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81compliancepolicy-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -1687,11 +1687,11 @@ paths: patch: tags: - deviceManagement.deviceCompliancePolicy - summary: Update windows81CompliancePolicy - description: Update the properties of a windows81CompliancePolicy object. + summary: Update androidWorkProfileCompliancePolicy + description: Update the properties of a androidWorkProfileCompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows81compliancepolicy-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilecompliancepolicy-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -1722,11 +1722,11 @@ paths: delete: tags: - deviceManagement.deviceCompliancePolicy - summary: Delete androidWorkProfileCompliancePolicy - description: Deletes a androidWorkProfileCompliancePolicy. + summary: Delete windows10MobileCompliancePolicy + description: Deletes a windows10MobileCompliancePolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilecompliancepolicy-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10mobilecompliancepolicy-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -4298,11 +4298,11 @@ paths: get: tags: - deviceManagement.deviceConfiguration - summary: List windowsDefenderAdvancedThreatProtectionConfigurations - description: List properties and relationships of the windowsDefenderAdvancedThreatProtectionConfiguration objects. + summary: List macOSDeviceFeaturesConfigurations + description: List properties and relationships of the macOSDeviceFeaturesConfiguration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-macosdevicefeaturesconfiguration-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceConfiguration parameters: - $ref: '#/components/parameters/top' @@ -4352,11 +4352,11 @@ paths: post: tags: - deviceManagement.deviceConfiguration - summary: Create macOSGeneralDeviceConfiguration - description: Create a new macOSGeneralDeviceConfiguration object. + summary: Create windowsUpdateForBusinessConfiguration + description: Create a new windowsUpdateForBusinessConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-macosgeneraldeviceconfiguration-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsupdateforbusinessconfiguration-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceConfiguration requestBody: description: New navigation property @@ -4379,11 +4379,11 @@ paths: get: tags: - deviceManagement.deviceConfiguration - summary: Get windows10EnterpriseModernAppManagementConfiguration - description: Read properties and relationships of the windows10EnterpriseModernAppManagementConfiguration object. + summary: Get windows81GeneralConfiguration + description: Read properties and relationships of the windows81GeneralConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows81generalconfiguration-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -4462,11 +4462,11 @@ paths: delete: tags: - deviceManagement.deviceConfiguration - summary: Delete windows10CustomConfiguration - description: Deletes a windows10CustomConfiguration. + summary: Delete windowsPhone81CustomConfiguration + description: Deletes a windowsPhone81CustomConfiguration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10customconfiguration-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81customconfiguration-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -22379,6 +22379,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -25771,6 +25777,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -29385,6 +29441,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -31905,6 +31988,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 29a30c172e4..eaf7d027f09 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -14234,6 +14234,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -18446,6 +18452,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20815,6 +20871,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -21915,6 +21998,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index 169f861fb83..e787552937e 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -14,7 +14,7 @@ paths: description: Read properties and relationships of the deviceAppManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-policyset-deviceappmanagement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-partnerintegration-deviceappmanagement-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetDeviceAppManagement parameters: - name: $select @@ -54,7 +54,7 @@ paths: description: Update the properties of a deviceAppManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-unlock-deviceappmanagement-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceappmanagement-update?view=graph-rest-1.0 operationId: deviceAppManagement_UpdateDeviceAppManagement requestBody: description: New property values @@ -2329,11 +2329,11 @@ paths: get: tags: - deviceAppManagement.managedAppPolicy - summary: Get managedAppConfiguration - description: Read properties and relationships of the managedAppConfiguration object. + summary: Get windowsInformationProtection + description: Read properties and relationships of the windowsInformationProtection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-windowsinformationprotection-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedAppPolicy parameters: - name: managedAppPolicy-id @@ -2439,7 +2439,7 @@ paths: description: Not yet documented externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedapppolicy-targetapps?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-targetedmanagedappprotection-targetapps?view=graph-rest-1.0 operationId: deviceAppManagement.managedAppPolicy_targetApp parameters: - name: managedAppPolicy-id @@ -2569,11 +2569,11 @@ paths: get: tags: - deviceAppManagement.managedAppRegistration - summary: Get androidManagedAppRegistration - description: Read properties and relationships of the androidManagedAppRegistration object. + summary: Get managedAppRegistration + description: Read properties and relationships of the managedAppRegistration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-androidmanagedappregistration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-managedappregistration-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedAppRegistration parameters: - name: managedAppRegistration-id @@ -2897,7 +2897,7 @@ paths: description: Not yet documented externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedapppolicy-targetapps?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-targetedmanagedappprotection-targetapps?view=graph-rest-1.0 operationId: deviceAppManagement.managedAppRegistration.appliedPolicy_targetApp parameters: - name: managedAppRegistration-id @@ -3184,7 +3184,7 @@ paths: description: Not yet documented externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedapppolicy-targetapps?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-targetedmanagedappprotection-targetapps?view=graph-rest-1.0 operationId: deviceAppManagement.managedAppRegistration.intendedPolicy_targetApp parameters: - name: managedAppRegistration-id @@ -3839,11 +3839,11 @@ paths: get: tags: - deviceAppManagement.managedEBook - summary: Get managedEBook - description: Read properties and relationships of the managedEBook object. + summary: Get iosVppEBook + description: Read properties and relationships of the iosVppEBook object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-managedebook-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-iosvppebook-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedEBook parameters: - name: managedEBook-id @@ -4051,11 +4051,11 @@ paths: get: tags: - deviceAppManagement.managedEBook - summary: Get managedEBookAssignment - description: Read properties and relationships of the managedEBookAssignment object. + summary: Get iosVppEBookAssignment + description: Read properties and relationships of the iosVppEBookAssignment object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-managedebookassignment-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-iosvppebookassignment-get?view=graph-rest-1.0 operationId: deviceAppManagement.managedEBook_GetAssignment parameters: - name: managedEBook-id @@ -4107,11 +4107,11 @@ paths: patch: tags: - deviceAppManagement.managedEBook - summary: Update managedEBookAssignment - description: Update the properties of a managedEBookAssignment object. + summary: Update iosVppEBookAssignment + description: Update the properties of a iosVppEBookAssignment object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-managedebookassignment-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-iosvppebookassignment-update?view=graph-rest-1.0 operationId: deviceAppManagement.managedEBook_UpdateAssignment parameters: - name: managedEBook-id @@ -4150,11 +4150,11 @@ paths: delete: tags: - deviceAppManagement.managedEBook - summary: Delete managedEBookAssignment - description: Deletes a managedEBookAssignment. + summary: Delete iosVppEBookAssignment + description: Deletes a iosVppEBookAssignment. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-managedebookassignment-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-iosvppebookassignment-delete?view=graph-rest-1.0 operationId: deviceAppManagement.managedEBook_DeleteAssignment parameters: - name: managedEBook-id @@ -6413,11 +6413,11 @@ paths: get: tags: - deviceAppManagement.managedDeviceMobileAppConfiguration - summary: Get iosMobileAppConfiguration - description: Read properties and relationships of the iosMobileAppConfiguration object. + summary: Get managedDeviceMobileAppConfiguration + description: Read properties and relationships of the managedDeviceMobileAppConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-iosmobileappconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-manageddevicemobileappconfiguration-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetMobileAppConfiguration parameters: - name: managedDeviceMobileAppConfiguration-id @@ -7574,11 +7574,11 @@ paths: get: tags: - deviceAppManagement.mobileApp - summary: List macOSLobApps - description: List properties and relationships of the macOSLobApp objects. + summary: List microsoftStoreForBusinessApps + description: List properties and relationships of the microsoftStoreForBusinessApp objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-macoslobapp-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-microsoftstoreforbusinessapp-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListMobileApp parameters: - $ref: '#/components/parameters/top' @@ -7628,11 +7628,11 @@ paths: post: tags: - deviceAppManagement.mobileApp - summary: Create macOSLobApp - description: Create a new macOSLobApp object. + summary: Create macOSMicrosoftEdgeApp + description: Create a new macOSMicrosoftEdgeApp object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-macoslobapp-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-macosmicrosoftedgeapp-create?view=graph-rest-1.0 operationId: deviceAppManagement_CreateMobileApp requestBody: description: New navigation property @@ -7655,11 +7655,11 @@ paths: get: tags: - deviceAppManagement.mobileApp - summary: Get iosLobApp - description: Read properties and relationships of the iosLobApp object. + summary: Get windowsMobileMSI + description: Read properties and relationships of the windowsMobileMSI object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-ioslobapp-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-windowsmobilemsi-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetMobileApp parameters: - name: mobileApp-id @@ -7703,11 +7703,11 @@ paths: patch: tags: - deviceAppManagement.mobileApp - summary: Update iosVppApp - description: Update the properties of a iosVppApp object. + summary: Update win32LobApp + description: Update the properties of a win32LobApp object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-iosvppapp-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-win32lobapp-update?view=graph-rest-1.0 operationId: deviceAppManagement_UpdateMobileApp parameters: - name: mobileApp-id @@ -7738,11 +7738,11 @@ paths: delete: tags: - deviceAppManagement.mobileApp - summary: Delete iosiPadOSWebClip - description: Deletes a iosiPadOSWebClip. + summary: Delete windowsMicrosoftEdgeApp + description: Deletes a windowsMicrosoftEdgeApp. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-iosipadoswebclip-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-windowsmicrosoftedgeapp-delete?view=graph-rest-1.0 operationId: deviceAppManagement_DeleteMobileApp parameters: - name: mobileApp-id @@ -40679,6 +40679,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -43897,6 +43903,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -47439,6 +47495,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -49959,6 +50042,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index d275c89a8e9..92fe2ef3882 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -21530,6 +21530,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -25858,6 +25864,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -28667,6 +28723,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -30942,6 +31025,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index a70b1e1e523..b965b61d457 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -6948,11 +6948,11 @@ paths: patch: tags: - drives.driveItem - summary: 'driveItem: lockOrUnlockRecord' - description: 'Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive.' + summary: 'driveItem: setRetentionLabel' + description: 'Apply (set) a retention label on a driveItem (files and folders). Retention labels don''t need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-lockorunlockrecord?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/driveitem-setretentionlabel?view=graph-rest-1.0 operationId: drive.item_UpdateRetentionLabel parameters: - name: drive-id @@ -77075,7 +77075,7 @@ components: properties: alias: type: string - description: 'The alias of the domain object, for cases where an email address is unavailable (e.g. security groups).' + description: 'The alias of the domain object, for cases where an email address is unavailable (for example, security groups).' nullable: true email: type: string @@ -83046,6 +83046,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -86886,6 +86892,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -89828,6 +89884,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -92355,6 +92438,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index d303a660e0e..ceff494a1e6 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -377,11 +377,11 @@ paths: post: tags: - groups.group - summary: Create group - description: 'Create a new group as specified in the request body. You can create the following types of groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option.' + summary: Upsert group + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-1.0 operationId: group_CreateGroup requestBody: description: New entity @@ -905,7 +905,7 @@ paths: description: Delete conversation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversation-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/group-delete-conversation?view=graph-rest-1.0 operationId: group_DeleteConversation parameters: - name: group-id @@ -1206,10 +1206,10 @@ paths: tags: - groups.conversation summary: Invoke action reply - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-1.0 operationId: group.conversation.thread_reply parameters: - name: group-id @@ -10291,11 +10291,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversationThread + summary: Delete conversation thread description: Delete conversationThread. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-1.0 operationId: group_DeleteThread parameters: - name: group-id @@ -10331,10 +10331,10 @@ paths: tags: - groups.conversationThread summary: Invoke action reply - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-1.0 operationId: group.thread_reply parameters: - name: group-id @@ -23444,6 +23444,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -27612,6 +27618,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30598,6 +30654,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -33036,6 +33119,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index df28e2d4fe9..fc7a1c4e471 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -16797,10 +16797,10 @@ paths: tags: - organization.organization summary: List organizations - description: Retrieve a list of organization objects. There's only one organization object in the collection. + description: List properties and relationships of the organization objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/organization-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-organization-list?view=graph-rest-1.0 operationId: organization_ListOrganization parameters: - $ref: '#/components/parameters/top' @@ -16874,10 +16874,10 @@ paths: tags: - organization.organization summary: Get organization - description: Read properties and relationships of the organization object. + description: 'Get the properties and relationships of the currently authenticated organization. Since the organization resource supports extensions, you can also use the GET operation to get custom properties and extension data in an organization instance.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-organization-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/organization-get?view=graph-rest-1.0 operationId: organization_GetOrganization parameters: - name: organization-id @@ -16922,10 +16922,10 @@ paths: tags: - organization.organization summary: Update organization - description: 'Update the properties of the currently authenticated organization. In this case, organization is defined as a collection of exactly one record, and so its ID must be specified in the request. The ID is also known as the tenantId of the organization.' + description: Update the properties of a organization object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/organization-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-organization-update?view=graph-rest-1.0 operationId: organization_UpdateOrganization parameters: - name: organization-id @@ -28445,6 +28445,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -32404,6 +32410,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36398,6 +36454,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -39488,6 +39571,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index 0f992e69bdf..a2c6ae4ebaa 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -7112,11 +7112,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackage - description: Retrieve the properties and relationships of an accessPackage object. + summary: List resourceRoleScopes + description: Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/accesspackage-list-resourcerolescopes?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement_GetAccessPackage parameters: - name: accessPackage-id @@ -14751,11 +14751,11 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageAssignmentWorkflowExtension - description: Update the properties of an accessPackageAssignmentWorkflowExtension object. + summary: Update accessPackageAssignmentRequestWorkflowExtension + description: Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.catalog_UpdateCustomWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -14794,11 +14794,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentRequestWorkflowExtension - description: 'Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:' + summary: Delete accessPackageAssignmentWorkflowExtension + description: 'Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-delete?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.catalog_DeleteCustomWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -57910,11 +57910,11 @@ paths: get: tags: - identityGovernance.termsOfUseContainer - summary: Get agreement - description: Retrieve the properties and relationships of an agreement object. + summary: List files (terms of use agreement files) + description: Retrieve all files related to an agreement. This includes the default file and all localized files. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/agreement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/agreement-list-files?view=graph-rest-1.0 operationId: identityGovernance.termsGraphOPreUse_GetAgreement parameters: - name: agreement-id @@ -78028,6 +78028,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -81854,6 +81860,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -85683,6 +85739,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -88509,6 +88592,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index cc33cb75d44..e67afd1afcc 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -5826,11 +5826,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get ipNamedLocation - description: Retrieve the properties and relationships of an ipNamedLocation object. + summary: Get namedLocation + description: Retrieve the properties and relationships of a namedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/namedlocation-get?view=graph-rest-1.0 operationId: identity.conditionalAccess_GetNamedLocation parameters: - name: namedLocation-id @@ -5874,11 +5874,11 @@ paths: patch: tags: - identity.conditionalAccessRoot - summary: Update ipNamedlocation - description: Update the properties of an ipNamedLocation object. + summary: Update countryNamedLocation + description: Update the properties of a countryNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/countrynamedlocation-update?view=graph-rest-1.0 operationId: identity.conditionalAccess_UpdateNamedLocation parameters: - name: namedLocation-id @@ -13071,11 +13071,11 @@ paths: put: tags: - policies.crossTenantAccessPolicy - summary: Update crossTenantIdentitySyncPolicyPartner - description: Update the user synchronization policy of a partner-specific configuration. + summary: Create identitySynchronization + description: Create a cross-tenant user synchronization policy for a partner-specific configuration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-1.0 operationId: policy.crossTenantAccessPolicy.partner_SetIdentitySynchronization parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId @@ -23010,6 +23010,8 @@ components: nullable: true persistentBrowser: $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionControl' + secureSignInSession: + $ref: '#/components/schemas/microsoft.graph.secureSignInSessionControl' signInFrequency: $ref: '#/components/schemas/microsoft.graph.signInFrequencySessionControl' additionalProperties: @@ -27286,6 +27288,13 @@ components: $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionMode' additionalProperties: type: object + microsoft.graph.secureSignInSessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: secureSignInSessionControl + type: object + additionalProperties: + type: object microsoft.graph.signInFrequencySessionControl: allOf: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' @@ -28087,6 +28096,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -32153,6 +32168,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36237,6 +36302,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -39192,6 +39284,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index 0e2b9926573..4b4579fcae2 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -7815,7 +7815,7 @@ paths: tags: - reports.partners summary: Get reconciliation from reports - description: Represents details for billed invoice reconciliation data. + description: Represents details for billed and unbilled invoice reconciliation data. operationId: report.partner.billing_GetReconciliation parameters: - name: $select @@ -8006,6 +8006,7 @@ paths: tags: - reports.partners summary: Get unbilled from reports + description: Represents details for unbilled invoice reconciliation data. operationId: report.partner.billing.reconciliation_GetUnbilled parameters: - name: $select @@ -8083,6 +8084,10 @@ paths: tags: - reports.partners summary: Invoke action export + description: Export the unbilled invoice reconciliation data for a specific billing period and a given currency. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/partners-billing-unbilledreconciliation-export?view=graph-rest-1.0 operationId: report.partner.billing.reconciliation.unbilled_export requestBody: description: Action parameters diff --git a/openApiDocs/v1.0/Search.yml b/openApiDocs/v1.0/Search.yml index 158a3e4b7fe..a60964d56b6 100644 --- a/openApiDocs/v1.0/Search.yml +++ b/openApiDocs/v1.0/Search.yml @@ -962,11 +962,11 @@ paths: put: tags: - external.externalConnection - summary: Update externalItem - description: Update the properties of an externalItem object. + summary: Create externalItem + description: Create a new externalItem object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-1.0 operationId: external.connection_SetItem parameters: - name: externalConnection-id diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 3be7f313055..62c87749e0b 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -3287,6 +3287,524 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /security/auditLog: + get: + tags: + - security.auditCoreRoot + summary: Get auditLog from security + operationId: security_GetAuditLog + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditCoreRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.auditCoreRoot + summary: Update the navigation property auditLog in security + operationId: security_UpdateAuditLog + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditCoreRoot' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditCoreRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.auditCoreRoot + summary: Delete navigation property auditLog for security + operationId: security_DeleteAuditLog + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /security/auditLog/queries: + get: + tags: + - security.auditCoreRoot + summary: List auditLogQueries + description: Get a list of auditLogQuery objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-auditcoreroot-list-auditlogqueries?view=graph-rest-1.0 + operationId: security.auditLog_ListQuery + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.security.auditLogQueryCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.auditCoreRoot + summary: Create auditLogQuery + description: Create a new auditLogQuery object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-auditcoreroot-post-auditlogqueries?view=graph-rest-1.0 + operationId: security.auditLog_CreateQuery + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogQuery' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogQuery' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/auditLog/queries/{auditLogQuery-id}': + get: + tags: + - security.auditCoreRoot + summary: Get auditLogQuery + description: Read the properties and relationships of an auditLogQuery object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-auditlogquery-get?view=graph-rest-1.0 + operationId: security.auditLog_GetQuery + parameters: + - name: auditLogQuery-id + in: path + description: The unique identifier of auditLogQuery + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogQuery + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogQuery' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.auditCoreRoot + summary: Update the navigation property queries in security + operationId: security.auditLog_UpdateQuery + parameters: + - name: auditLogQuery-id + in: path + description: The unique identifier of auditLogQuery + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogQuery + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogQuery' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogQuery' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.auditCoreRoot + summary: Delete navigation property queries for security + operationId: security.auditLog_DeleteQuery + parameters: + - name: auditLogQuery-id + in: path + description: The unique identifier of auditLogQuery + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogQuery + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/auditLog/queries/{auditLogQuery-id}/records': + get: + tags: + - security.auditCoreRoot + summary: Get records from security + description: An individual audit log record. + operationId: security.auditLog.query_ListRecord + parameters: + - name: auditLogQuery-id + in: path + description: The unique identifier of auditLogQuery + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogQuery + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.security.auditLogRecordCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.auditCoreRoot + summary: Create new navigation property to records for security + operationId: security.auditLog.query_CreateRecord + parameters: + - name: auditLogQuery-id + in: path + description: The unique identifier of auditLogQuery + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogQuery + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecord' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecord' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/auditLog/queries/{auditLogQuery-id}/records/{auditLogRecord-id}': + get: + tags: + - security.auditCoreRoot + summary: Get records from security + description: An individual audit log record. + operationId: security.auditLog.query_GetRecord + parameters: + - name: auditLogQuery-id + in: path + description: The unique identifier of auditLogQuery + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogQuery + - name: auditLogRecord-id + in: path + description: The unique identifier of auditLogRecord + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogRecord + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecord' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.auditCoreRoot + summary: Update the navigation property records in security + operationId: security.auditLog.query_UpdateRecord + parameters: + - name: auditLogQuery-id + in: path + description: The unique identifier of auditLogQuery + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogQuery + - name: auditLogRecord-id + in: path + description: The unique identifier of auditLogRecord + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogRecord + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecord' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecord' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.auditCoreRoot + summary: Delete navigation property records for security + operationId: security.auditLog.query_DeleteRecord + parameters: + - name: auditLogQuery-id + in: path + description: The unique identifier of auditLogQuery + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogQuery + - name: auditLogRecord-id + in: path + description: The unique identifier of auditLogRecord + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogRecord + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/auditLog/queries/{auditLogQuery-id}/records/$count': + get: + tags: + - security.auditCoreRoot + summary: Get the number of the resource + operationId: security.auditLog.query.record_GetCount + parameters: + - name: auditLogQuery-id + in: path + description: The unique identifier of auditLogQuery + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: auditLogQuery + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /security/auditLog/queries/$count: + get: + tags: + - security.auditCoreRoot + summary: Get the number of the resource + operationId: security.auditLog.query_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /security/cases: get: tags: @@ -5170,6 +5688,9 @@ paths: tags: - security.casesRoot summary: Invoke action applyHold + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-applyhold?view=graph-rest-1.0 operationId: security.case.ediscoveryCase.custodian_applyHold parameters: - name: ediscoveryCase-id @@ -5206,6 +5727,9 @@ paths: tags: - security.casesRoot summary: Invoke action removeHold + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-removehold?view=graph-rest-1.0 operationId: security.case.ediscoveryCase.custodian_removeHold parameters: - name: ediscoveryCase-id @@ -5849,6 +6373,9 @@ paths: tags: - security.casesRoot summary: Invoke action applyHold + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverynoncustodialdatasource-applyhold?view=graph-rest-1.0 operationId: security.case.ediscoveryCase.noncustodialDataSource_applyHold parameters: - name: ediscoveryCase-id @@ -5885,6 +6412,9 @@ paths: tags: - security.casesRoot summary: Invoke action removeHold + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverynoncustodialdatasource-removehold?view=graph-rest-1.0 operationId: security.case.ediscoveryCase.noncustodialDataSource_removeHold parameters: - name: ediscoveryCase-id @@ -8751,6 +9281,9 @@ paths: - security.casesRoot summary: Invoke function asHierarchy description: List eDiscovery review tags with the tag hierarchy shown. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoveryreviewtag-ashierarchy?view=graph-rest-1.0 operationId: security.case.ediscoveryCase.tag_asHierarchy parameters: - name: ediscoveryCase-id @@ -9083,6 +9616,742 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + /security/dataSecurityAndGovernance/sensitivityLabels: + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: List sensitivityLabels + description: List the sensitivity labels available for the entire tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/tenantdatasecurityandgovernance-list-sensitivitylabels?view=graph-rest-1.0 + operationId: security.dataSecurityAndGovernance_ListSensitivityLabel + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Create new navigation property to sensitivityLabels for security + operationId: security.dataSecurityAndGovernance_CreateSensitivityLabel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get sensitivityLabel + description: Get a sensitivity label available for the entire tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-get?view=graph-rest-1.0 + operationId: security.dataSecurityAndGovernance_GetSensitivityLabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.tenantDataSecurityAndGovernance + summary: Update the navigation property sensitivityLabels in security + operationId: security.dataSecurityAndGovernance_UpdateSensitivityLabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.tenantDataSecurityAndGovernance + summary: Delete navigation property sensitivityLabels for security + operationId: security.dataSecurityAndGovernance_DeleteSensitivityLabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/rights': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get usageRightsIncluded + description: Get the usage rights granted to the calling user for a specific sensitivity label that has admin-defined permissions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/usagerightsincluded-get?view=graph-rest-1.0 + operationId: security.dataSecurityAndGovernance.sensitivityLabel_GetRight + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get sublabels from security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_ListSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Create new navigation property to sublabels for security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_CreateSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get sublabels from security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_GetSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.tenantDataSecurityAndGovernance + summary: Update the navigation property sublabels in security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_UpdateSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.tenantDataSecurityAndGovernance + summary: Delete navigation property sublabels for security + operationId: security.dataSecurityAndGovernance.sensitivityLabel_DeleteSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}/rights': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get rights from security + operationId: security.dataSecurityAndGovernance.sensitivityLabel.sublabel_GetRight + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get the number of the resource + operationId: security.dataSecurityAndGovernance.sensitivityLabel.sublabel_GetCount + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-1.0 + operationId: security.dataSecurityAndGovernance.sensitivityLabel.sublabel_computeInheritance + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeRightsAndInheritance': + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-1.0 + operationId: security.dataSecurityAndGovernance.sensitivityLabel.sublabel_computeRightsAndInheritance + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /security/dataSecurityAndGovernance/sensitivityLabels/$count: + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Get the number of the resource + operationId: security.dataSecurityAndGovernance.sensitivityLabel_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/security/dataSecurityAndGovernance/sensitivityLabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-1.0 + operationId: security.dataSecurityAndGovernance.sensitivityLabel_computeInheritance + parameters: + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /security/dataSecurityAndGovernance/sensitivityLabels/microsoft.graph.computeRightsAndInheritance: + post: + tags: + - security.tenantDataSecurityAndGovernance + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-1.0 + operationId: security.dataSecurityAndGovernance.sensitivityLabel_computeRightsAndInheritance + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /security/identities: get: tags: @@ -9709,6 +10978,9 @@ paths: - security.identityContainer summary: Invoke function getDeploymentAccessKey description: Get the deployment access key for Microsoft Defender for Identity that is required to install sensors associated with the workspace. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-sensor-getdeploymentaccesskey?view=graph-rest-1.0 operationId: security.identity.sensor_getDeploymentAccessKey responses: 2XX: @@ -9726,6 +10998,9 @@ paths: - security.identityContainer summary: Invoke function getDeploymentPackageUri description: Get the sensor deployment package URL and version. You can use this URL to download the installer to install the sensor on a server. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-sensor-getdeploymentpackageuri?view=graph-rest-1.0 operationId: security.identity.sensor_getDeploymentPackageUri responses: 2XX: @@ -9743,6 +11018,9 @@ paths: - security.identityContainer summary: Invoke action regenerateDeploymentAccessKey description: Generate a new deployment access key that can be used to install a sensor associated with the workspace. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-sensor-regeneratedeploymentaccesskey?view=graph-rest-1.0 operationId: security.identity.sensor_regenerateDeploymentAccessKey responses: 2XX: @@ -21451,6 +22729,8 @@ components: x-ms-navigationProperty: true attackSimulation: $ref: '#/components/schemas/microsoft.graph.attackSimulationRoot' + auditLog: + $ref: '#/components/schemas/microsoft.graph.security.auditCoreRoot' cases: $ref: '#/components/schemas/microsoft.graph.security.casesRoot' dataSecurityAndGovernance: @@ -22454,6 +23734,149 @@ components: description: Content locale for the training detail. additionalProperties: type: object + microsoft.graph.security.auditCoreRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: auditCoreRoot + type: object + properties: + queries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.auditLogQuery' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.security.auditLogQuery: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: auditLogQuery + type: object + properties: + administrativeUnitIdFilters: + type: array + items: + type: string + nullable: true + description: The administrative units tagged to an audit log record. + displayName: + type: string + description: The display name of the saved audit log query. + nullable: true + filterEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The end date of the date range in the query. + format: date-time + nullable: true + filterStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The start date of the date range in the query. + format: date-time + nullable: true + ipAddressFilters: + type: array + items: + type: string + nullable: true + description: The IP address of the device that was used when the activity was logged. + keywordFilter: + type: string + description: Free text field to search non-indexed properties of the audit log. + nullable: true + objectIdFilters: + type: array + items: + type: string + nullable: true + description: 'For SharePoint and OneDrive for Business activity, the full path name of the file or folder accessed by the user. For Exchange admin audit logging, the name of the object that was modified by the cmdlet.' + operationFilters: + type: array + items: + type: string + nullable: true + description: 'The name of the user or admin activity. For a description of the most common operations/activities, see Search the audit log in the Office 365 Protection Center.' + recordTypeFilters: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecordType' + description: 'The type of operation indicated by the record. The possible values are: exchangeAdmin, exchangeItem, exchangeItemGroup, sharePoint, syntheticProbe, sharePointFileOperation, oneDrive, azureActiveDirectory, azureActiveDirectoryAccountLogon, dataCenterSecurityCmdlet, complianceDLPSharePoint, sway, complianceDLPExchange, sharePointSharingOperation, azureActiveDirectoryStsLogon, skypeForBusinessPSTNUsage, skypeForBusinessUsersBlocked, securityComplianceCenterEOPCmdlet, exchangeAggregatedOperation, powerBIAudit, crm, yammer, skypeForBusinessCmdlets, discovery, microsoftTeams, threatIntelligence, mailSubmission, microsoftFlow, aeD, microsoftStream, complianceDLPSharePointClassification, threatFinder, project, sharePointListOperation, sharePointCommentOperation, dataGovernance, kaizala, securityComplianceAlerts, threatIntelligenceUrl, securityComplianceInsights, mipLabel, workplaceAnalytics, powerAppsApp, powerAppsPlan, threatIntelligenceAtpContent, labelContentExplorer, teamsHealthcare, exchangeItemAggregated, hygieneEvent, dataInsightsRestApiAudit, informationBarrierPolicyApplication, sharePointListItemOperation, sharePointContentTypeOperation, sharePointFieldOperation, microsoftTeamsAdmin, hrSignal, microsoftTeamsDevice, microsoftTeamsAnalytics, informationWorkerProtection, campaign, dlpEndpoint, airInvestigation, quarantine, microsoftForms, applicationAudit, complianceSupervisionExchange, customerKeyServiceEncryption, officeNative, mipAutoLabelSharePointItem, mipAutoLabelSharePointPolicyLocation, microsoftTeamsShifts, secureScore, mipAutoLabelExchangeItem, cortanaBriefing, search, wdatpAlerts, powerPlatformAdminDlp, powerPlatformAdminEnvironment, mdatpAudit, sensitivityLabelPolicyMatch, sensitivityLabelAction, sensitivityLabeledFileAction, attackSim, airManualInvestigation, securityComplianceRBAC, userTraining, airAdminActionInvestigation, mstic, physicalBadgingSignal, teamsEasyApprovals, aipDiscover, aipSensitivityLabelAction, aipProtectionAction, aipFileDeleted, aipHeartBeat, mcasAlerts, onPremisesFileShareScannerDlp, onPremisesSharePointScannerDlp, exchangeSearch, sharePointSearch, privacyDataMinimization, labelAnalyticsAggregate, myAnalyticsSettings, securityComplianceUserChange, complianceDLPExchangeClassification, complianceDLPEndpoint, mipExactDataMatch, msdeResponseActions, msdeGeneralSettings, msdeIndicatorsSettings, ms365DCustomDetection, msdeRolesSettings, mapgAlerts, mapgPolicy, mapgRemediation, privacyRemediationAction, privacyDigestEmail, mipAutoLabelSimulationProgress, mipAutoLabelSimulationCompletion, mipAutoLabelProgressFeedback, dlpSensitiveInformationType, mipAutoLabelSimulationStatistics, largeContentMetadata, microsoft365Group, cdpMlInferencingResult, filteringMailMetadata, cdpClassificationMailItem, cdpClassificationDocument, officeScriptsRunAction, filteringPostMailDeliveryAction, cdpUnifiedFeedback, tenantAllowBlockList, consumptionResource, healthcareSignal, dlpImportResult, cdpCompliancePolicyExecution, multiStageDisposition, privacyDataMatch, filteringDocMetadata, filteringEmailFeatures, powerBIDlp, filteringUrlInfo, filteringAttachmentInfo, coreReportingSettings, complianceConnector, powerPlatformLockboxResourceAccessRequest, powerPlatformLockboxResourceCommand, cdpPredictiveCodingLabel, cdpCompliancePolicyUserFeedback, webpageActivityEndpoint, omePortal, cmImprovementActionChange, filteringUrlClick, mipLabelAnalyticsAuditRecord, filteringEntityEvent, filteringRuleHits, filteringMailSubmission, labelExplorer, microsoftManagedServicePlatform, powerPlatformServiceActivity, scorePlatformGenericAuditRecord, filteringTimeTravelDocMetadata, alert, alertStatus, alertIncident, incidentStatus, case, caseInvestigation, recordsManagement, privacyRemediation, dataShareOperation, cdpDlpSensitive, ehrConnector, filteringMailGradingResult, publicFolder, privacyTenantAuditHistoryRecord, aipScannerDiscoverEvent, eduDataLakeDownloadOperation, m365ComplianceConnector, microsoftGraphDataConnectOperation, microsoftPurview, filteringEmailContentFeatures, powerPagesSite, powerAppsResource, plannerPlan, plannerCopyPlan, plannerTask, plannerRoster, plannerPlanList, plannerTaskList, plannerTenantSettings, projectForTheWebProject, projectForTheWebTask, projectForTheWebRoadmap, projectForTheWebRoadmapItem, projectForTheWebProjectSettings, projectForTheWebRoadmapSettings, quarantineMetadata, microsoftTodoAudit, timeTravelFilteringDocMetadata, teamsQuarantineMetadata, sharePointAppPermissionOperation, microsoftTeamsSensitivityLabelAction, filteringTeamsMetadata, filteringTeamsUrlInfo, filteringTeamsPostDeliveryAction, mdcAssessments, mdcRegulatoryComplianceStandards, mdcRegulatoryComplianceControls, mdcRegulatoryComplianceAssessments, mdcSecurityConnectors, mdaDataSecuritySignal, vivaGoals, filteringRuntimeInfo, attackSimAdmin, microsoftGraphDataConnectConsent, filteringAtpDetonationInfo, privacyPortal, managedTenants, unifiedSimulationMatchedItem, unifiedSimulationSummary, updateQuarantineMetadata, ms365DSuppressionRule, purviewDataMapOperation, filteringUrlPostClickAction, irmUserDefinedDetectionSignal, teamsUpdates, plannerRosterSensitivityLabel, ms365DIncident, filteringDelistingMetadata, complianceDLPSharePointClassificationExtended, microsoftDefenderForIdentityAudit, supervisoryReviewDayXInsight, defenderExpertsforXDRAdmin, cdpEdgeBlockedMessage, hostedRpa, cdpContentExplorerAggregateRecord, cdpHygieneAttachmentInfo, cdpHygieneSummary, cdpPostMailDeliveryAction, cdpEmailFeatures, cdpHygieneUrlInfo, cdpUrlClick, cdpPackageManagerHygieneEvent, filteringDocScan, timeTravelFilteringDocScan, mapgOnboard, unknownFutureValue.' + serviceFilters: + type: array + items: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.security.auditLogQueryStatus' + userPrincipalNameFilters: + type: array + items: + type: string + nullable: true + description: 'The UPN (user principal name) of the user who performed the action (specified in the operation property) that resulted in the record being logged; for example, myname@mydomain_name.' + records: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecord' + description: An individual audit log record. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.security.auditLogRecord: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: auditLogRecord + type: object + properties: + administrativeUnits: + type: array + items: + type: string + nullable: true + description: The administrative units tagged to an audit log record. + auditData: + $ref: '#/components/schemas/microsoft.graph.security.auditData' + auditLogRecordType: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecordType' + clientIp: + type: string + description: The IP address of the device used when the activity was logged. The IP address is displayed in either an IPv4 or IPv6 address format. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time in UTC when the user performed the activity. + format: date-time + nullable: true + objectId: + type: string + description: 'For Exchange admin audit logging, the name of the object modified by the cmdlet. For SharePoint activity, the full URL path name of the file or folder accessed by a user. For Microsoft Entra activity, the name of the user account that was modified.' + nullable: true + operation: + type: string + description: The name of the user or admin activity. + nullable: true + organizationId: + type: string + description: The GUID for your organization. + nullable: true + service: + type: string + description: The Microsoft 365 service where the activity occurred. + nullable: true + userId: + type: string + description: 'The user who performed the action (specified in the Operation property) that resulted in the record being logged. Audit records for activity performed by system accounts (such as SHAREPOINT/system or NT AUTHORITY/SYSTEM) are also included in the audit log. Another common value for the UserId property is app@sharepoint. It indicates that the ''user'' who performed the activity was an application with the necessary permissions in SharePoint to perform organization-wide actions (such as searching a SharePoint site or OneDrive account) on behalf of a user, admin, or service.' + nullable: true + userPrincipalName: + type: string + description: UPN of the user who performed the action. + nullable: true + userType: + $ref: '#/components/schemas/microsoft.graph.security.auditLogUserType' + additionalProperties: + type: object microsoft.graph.security.casesRoot: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23490,6 +24913,109 @@ components: $ref: '#/components/schemas/microsoft.graph.policyBinding' additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object + microsoft.graph.protectedContent: + title: protectedContent + type: object + properties: + cid: + type: string + description: The content id + nullable: true + format: + type: string + description: The content format. + nullable: true + labelId: + type: string + description: The unique identifier for the sensitivity label applied to the content. + additionalProperties: + type: object + microsoft.graph.computeRightsAndInheritanceResult: + title: computeRightsAndInheritanceResult + type: object + properties: + contentRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.labelContentRight' + x-ms-navigationProperty: true + inheritedLabel: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.security.identityContainer: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26882,6 +28408,329 @@ components: - phishing - unknownFutureValue type: string + microsoft.graph.security.auditLogRecordType: + title: auditLogRecordType + enum: + - ExchangeAdmin + - ExchangeItem + - ExchangeItemGroup + - SharePoint + - SyntheticProbe + - SharePointFileOperation + - OneDrive + - AzureActiveDirectory + - AzureActiveDirectoryAccountLogon + - DataCenterSecurityCmdlet + - ComplianceDLPSharePoint + - Sway + - ComplianceDLPExchange + - SharePointSharingOperation + - AzureActiveDirectoryStsLogon + - SkypeForBusinessPSTNUsage + - SkypeForBusinessUsersBlocked + - SecurityComplianceCenterEOPCmdlet + - ExchangeAggregatedOperation + - PowerBIAudit + - CRM + - Yammer + - SkypeForBusinessCmdlets + - Discovery + - MicrosoftTeams + - ThreatIntelligence + - MailSubmission + - MicrosoftFlow + - AeD + - MicrosoftStream + - ComplianceDLPSharePointClassification + - ThreatFinder + - Project + - SharePointListOperation + - SharePointCommentOperation + - DataGovernance + - Kaizala + - SecurityComplianceAlerts + - ThreatIntelligenceUrl + - SecurityComplianceInsights + - MIPLabel + - WorkplaceAnalytics + - PowerAppsApp + - PowerAppsPlan + - ThreatIntelligenceAtpContent + - LabelContentExplorer + - TeamsHealthcare + - ExchangeItemAggregated + - HygieneEvent + - DataInsightsRestApiAudit + - InformationBarrierPolicyApplication + - SharePointListItemOperation + - SharePointContentTypeOperation + - SharePointFieldOperation + - MicrosoftTeamsAdmin + - HRSignal + - MicrosoftTeamsDevice + - MicrosoftTeamsAnalytics + - InformationWorkerProtection + - Campaign + - DLPEndpoint + - AirInvestigation + - Quarantine + - MicrosoftForms + - ApplicationAudit + - ComplianceSupervisionExchange + - CustomerKeyServiceEncryption + - OfficeNative + - MipAutoLabelSharePointItem + - MipAutoLabelSharePointPolicyLocation + - MicrosoftTeamsShifts + - SecureScore + - MipAutoLabelExchangeItem + - CortanaBriefing + - Search + - WDATPAlerts + - PowerPlatformAdminDlp + - PowerPlatformAdminEnvironment + - MDATPAudit + - SensitivityLabelPolicyMatch + - SensitivityLabelAction + - SensitivityLabeledFileAction + - AttackSim + - AirManualInvestigation + - SecurityComplianceRBAC + - UserTraining + - AirAdminActionInvestigation + - MSTIC + - PhysicalBadgingSignal + - TeamsEasyApprovals + - AipDiscover + - AipSensitivityLabelAction + - AipProtectionAction + - AipFileDeleted + - AipHeartBeat + - MCASAlerts + - OnPremisesFileShareScannerDlp + - OnPremisesSharePointScannerDlp + - ExchangeSearch + - SharePointSearch + - PrivacyDataMinimization + - LabelAnalyticsAggregate + - MyAnalyticsSettings + - SecurityComplianceUserChange + - ComplianceDLPExchangeClassification + - ComplianceDLPEndpoint + - MipExactDataMatch + - MSDEResponseActions + - MSDEGeneralSettings + - MSDEIndicatorsSettings + - MS365DCustomDetection + - MSDERolesSettings + - MAPGAlerts + - MAPGPolicy + - MAPGRemediation + - PrivacyRemediationAction + - PrivacyDigestEmail + - MipAutoLabelSimulationProgress + - MipAutoLabelSimulationCompletion + - MipAutoLabelProgressFeedback + - DlpSensitiveInformationType + - MipAutoLabelSimulationStatistics + - LargeContentMetadata + - Microsoft365Group + - CDPMlInferencingResult + - FilteringMailMetadata + - CDPClassificationMailItem + - CDPClassificationDocument + - OfficeScriptsRunAction + - FilteringPostMailDeliveryAction + - CDPUnifiedFeedback + - TenantAllowBlockList + - ConsumptionResource + - HealthcareSignal + - DlpImportResult + - CDPCompliancePolicyExecution + - MultiStageDisposition + - PrivacyDataMatch + - FilteringDocMetadata + - FilteringEmailFeatures + - PowerBIDlp + - FilteringUrlInfo + - FilteringAttachmentInfo + - CoreReportingSettings + - ComplianceConnector + - PowerPlatformLockboxResourceAccessRequest + - PowerPlatformLockboxResourceCommand + - CDPPredictiveCodingLabel + - CDPCompliancePolicyUserFeedback + - WebpageActivityEndpoint + - OMEPortal + - CMImprovementActionChange + - FilteringUrlClick + - MipLabelAnalyticsAuditRecord + - FilteringEntityEvent + - FilteringRuleHits + - FilteringMailSubmission + - LabelExplorer + - MicrosoftManagedServicePlatform + - PowerPlatformServiceActivity + - ScorePlatformGenericAuditRecord + - FilteringTimeTravelDocMetadata + - Alert + - AlertStatus + - AlertIncident + - IncidentStatus + - Case + - CaseInvestigation + - RecordsManagement + - PrivacyRemediation + - DataShareOperation + - CdpDlpSensitive + - EHRConnector + - FilteringMailGradingResult + - PublicFolder + - PrivacyTenantAuditHistoryRecord + - AipScannerDiscoverEvent + - EduDataLakeDownloadOperation + - M365ComplianceConnector + - MicrosoftGraphDataConnectOperation + - MicrosoftPurview + - FilteringEmailContentFeatures + - PowerPagesSite + - PowerAppsResource + - PlannerPlan + - PlannerCopyPlan + - PlannerTask + - PlannerRoster + - PlannerPlanList + - PlannerTaskList + - PlannerTenantSettings + - ProjectForTheWebProject + - ProjectForTheWebTask + - ProjectForTheWebRoadmap + - ProjectForTheWebRoadmapItem + - ProjectForTheWebProjectSettings + - ProjectForTheWebRoadmapSettings + - QuarantineMetadata + - MicrosoftTodoAudit + - TimeTravelFilteringDocMetadata + - TeamsQuarantineMetadata + - SharePointAppPermissionOperation + - MicrosoftTeamsSensitivityLabelAction + - FilteringTeamsMetadata + - FilteringTeamsUrlInfo + - FilteringTeamsPostDeliveryAction + - MDCAssessments + - MDCRegulatoryComplianceStandards + - MDCRegulatoryComplianceControls + - MDCRegulatoryComplianceAssessments + - MDCSecurityConnectors + - MDADataSecuritySignal + - VivaGoals + - FilteringRuntimeInfo + - AttackSimAdmin + - MicrosoftGraphDataConnectConsent + - FilteringAtpDetonationInfo + - PrivacyPortal + - ManagedTenants + - UnifiedSimulationMatchedItem + - UnifiedSimulationSummary + - UpdateQuarantineMetadata + - MS365DSuppressionRule + - PurviewDataMapOperation + - FilteringUrlPostClickAction + - IrmUserDefinedDetectionSignal + - TeamsUpdates + - PlannerRosterSensitivityLabel + - MS365DIncident + - FilteringDelistingMetadata + - ComplianceDLPSharePointClassificationExtended + - MicrosoftDefenderForIdentityAudit + - SupervisoryReviewDayXInsight + - DefenderExpertsforXDRAdmin + - CDPEdgeBlockedMessage + - HostedRpa + - CdpContentExplorerAggregateRecord + - CDPHygieneAttachmentInfo + - CDPHygieneSummary + - CDPPostMailDeliveryAction + - CDPEmailFeatures + - CDPHygieneUrlInfo + - CDPUrlClick + - CDPPackageManagerHygieneEvent + - FilteringDocScan + - TimeTravelFilteringDocScan + - MAPGOnboard + - VfamCreatePolicy + - VfamUpdatePolicy + - VfamDeletePolicy + - M365DAAD + - CdpColdCrawlStatus + - PowerPlatformAdministratorActivity + - Windows365CustomerLockbox + - CdpResourceScopeChangeEvent + - ComplianceCCExchangeExecutionResult + - CdpOcrCostEstimatorRecord + - CopilotInteraction + - CdpOcrBillingRecord + - ComplianceDLPApplications + - UAMOperation + - VivaLearning + - VivaLearningAdmin + - PurviewPolicyOperation + - PurviewMetadataPolicyOperation + - PeopleAdminSettings + - CdpComplianceDLPExchangeClassification + - CdpComplianceDLPSharePointClassification + - FilteringBulkSenderInsightData + - FilteringBulkThresholdInsightData + - PrivacyOpenAccess + - OWAAuth + - ComplianceDLPApplicationsClassification + - SharePointESignature + - Dynamics365BusinessCentral + - MeshWorlds + - VivaPulseResponse + - VivaPulseOrganizer + - VivaPulseAdmin + - VivaPulseReport + - AIAppInteraction + - ComplianceDLMExchange + - ComplianceDLMSharePoint + - ProjectForTheWebAssignedToMeSettings + - CPSOperation + - ComplianceDLPExchangeDiscovery + - PurviewMCRecommendation + - unknownFutureValue + type: string + microsoft.graph.security.auditLogQueryStatus: + title: auditLogQueryStatus + enum: + - notStarted + - running + - succeeded + - failed + - cancelled + - unknownFutureValue + type: string + microsoft.graph.security.auditData: + title: auditData + type: object + additionalProperties: + type: object + microsoft.graph.security.auditLogUserType: + title: auditLogUserType + enum: + - Regular + - Reserved + - Admin + - DcAdmin + - System + - Application + - ServicePrincipal + - CustomPolicy + - SystemPolicy + - PartnerTechnician + - Guest + - unknownFutureValue + type: string microsoft.graph.security.case: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -28396,6 +30245,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.processContentRequest: @@ -28483,6 +30338,62 @@ components: description: Specifies the users or groups to be included in this policy scope. Often set to tenantScope for 'All users'. additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.labelContentRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: labelContentRight + type: object + properties: + cid: + type: string + description: The content identifier. + nullable: true + format: + type: string + description: The content format. + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRights' + label: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + additionalProperties: + type: object microsoft.graph.security.healthIssueType: title: healthIssueType enum: @@ -31771,6 +33682,32 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.security.auditLogQueryCollectionResponse: + title: Collection of auditLogQuery + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.auditLogQuery' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.security.auditLogRecordCollectionResponse: + title: Collection of auditLogRecord + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecord' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.security.ediscoveryCaseCollectionResponse: title: Collection of ediscoveryCase type: object @@ -31940,6 +33877,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.sensitivityLabelCollectionResponse: + title: Collection of sensitivityLabel + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.security.healthIssueCollectionResponse: title: Collection of healthIssue type: object @@ -44925,6 +46875,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.trainingLanguageDetailCollectionResponse' + microsoft.graph.security.auditLogQueryCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogQueryCollectionResponse' + microsoft.graph.security.auditLogRecordCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.auditLogRecordCollectionResponse' microsoft.graph.security.ediscoveryCaseCollectionResponse: description: Retrieved collection content: @@ -45003,6 +46965,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTagCollectionResponse' + microsoft.graph.sensitivityLabelCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelCollectionResponse' microsoft.graph.security.healthIssueCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 7220cda1335..4f03b222542 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -69365,11 +69365,11 @@ paths: get: tags: - sites.list - summary: Get metadata for a list - description: Returns the metadata for a list. + summary: List operations on a list + description: Get a list of rich long-running operations associated with a list. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/list-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/list-list-operations?view=graph-rest-1.0 operationId: site_GetList parameters: - name: site-id @@ -116890,7 +116890,7 @@ components: properties: alias: type: string - description: 'The alias of the domain object, for cases where an email address is unavailable (e.g. security groups).' + description: 'The alias of the domain object, for cases where an email address is unavailable (for example, security groups).' nullable: true email: type: string @@ -123510,6 +123510,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -127002,6 +127008,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -129736,6 +129792,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -132246,6 +132329,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index f7023ed1834..44af77cd30b 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -20481,11 +20481,11 @@ paths: patch: tags: - teams.channel - summary: Update member in channel - description: Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + summary: Update conversationMember + description: Update the role of a conversationMember in a team or channel. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/conversationmember-update?view=graph-rest-1.0 operationId: team.channel_UpdateMember parameters: - name: team-id @@ -72816,6 +72816,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -75228,6 +75234,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -77044,6 +77100,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -79040,6 +79123,33 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index c61d3e3f811..33822d50c73 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -5288,6 +5288,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -9311,6 +9317,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13258,6 +13314,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -16175,6 +16258,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 1e8af2e89c7..dbf724d3600 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -4591,6 +4591,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -8636,6 +8642,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -12624,6 +12680,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -15541,6 +15624,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 8d3e7ce8c71..74e061345a0 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -73,11 +73,11 @@ paths: post: tags: - users.user - summary: Create user - description: Create a new user object. + summary: Create User + description: "Create a new user.\nThe request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-user-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/user-post-users?view=graph-rest-1.0 operationId: user_CreateUser requestBody: description: New entity @@ -152,7 +152,7 @@ paths: description: Update the properties of a user object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/user-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-user-update?view=graph-rest-1.0 operationId: user_UpdateUser parameters: - name: user-id @@ -11494,7 +11494,7 @@ paths: description: Update the properties of a user object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/user-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-user-update?view=graph-rest-1.0 operationId: user_UpdateUserGraphBPreUserPrincipalName parameters: - name: userPrincipalName @@ -18926,6 +18926,12 @@ components: - $ref: '#/components/schemas/microsoft.graph.entity' - title: dataSecurityAndGovernance type: object + properties: + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.activitiesContainer: @@ -22700,6 +22706,56 @@ components: description: For a list of possible values see formatName values. additionalProperties: type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + autoTooltip: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.contentActivity: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26374,6 +26430,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.labelActionSource: + title: labelActionSource + enum: + - manual + - automatic + - recommended + - none + - unknownFutureValue + type: string + microsoft.graph.usageRightsIncluded: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRightsIncluded + type: object + properties: + ownerEmail: + type: string + description: The email of owner label rights. + nullable: true + userEmail: + type: string + description: The email of user with label user rights. + nullable: true + value: + $ref: '#/components/schemas/microsoft.graph.usageRights' + additionalProperties: + type: object microsoft.graph.processContentRequest: title: processContentRequest type: object @@ -29242,6 +29325,33 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkConversationIdentityType' additionalProperties: type: object + microsoft.graph.usageRights: + title: usageRights + enum: + - unknown + - docEdit + - edit + - comment + - export + - forward + - owner + - print + - reply + - replyAll + - view + - extract + - viewRightsData + - editRightsData + - objModel + - accessDenied + - userDefinedProtectionTypeNotSupportedException + - encryptedProtectionTypeNotSupportedException + - purviewClaimsChallengeNotSupportedException + - exception + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.activityMetadata: title: activityMetadata type: object