From 1223d9b90ba3e8025a9608da70a8c37e2d558685 Mon Sep 17 00:00:00 2001 From: mmekler Date: Tue, 27 Jun 2023 13:33:22 +0300 Subject: [PATCH 001/179] Detection Rules stubs --- .../beta/api/security-detectionrule-delete.md | 73 ++++ .../beta/api/security-detectionrule-get.md | 103 +++++ .../beta/api/security-detectionrule-list.md | 105 +++++ .../beta/api/security-detectionrule-update.md | 135 +++++++ .../beta/resources/enums-security.md | 191 ++++++++- .../beta/resources/security-alerttemplate.md | 57 +++ .../security-allowfileresponseaction.md | 46 +++ .../security-blockfileresponseaction.md | 46 +++ ...llectinvestigationpackageresponseaction.md | 42 ++ .../resources/security-detectionaction.md | 51 +++ .../beta/resources/security-detectionrule.md | 81 ++++ .../security-disableuserresponseaction.md | 42 ++ ...ty-forceuserpasswordresetresponseaction.md | 42 ++ .../security-harddeleteresponseaction.md | 42 ++ .../beta/resources/security-impactedasset.md | 38 ++ .../resources/security-impacteddeviceasset.md | 42 ++ .../security-impactedmailboxasset.md | 42 ++ .../resources/security-impacteduserasset.md | 42 ++ ...ity-initiateinvestigationresponseaction.md | 42 ++ .../security-isolatedeviceresponseaction.md | 44 +++ ...ity-markuserascompromisedresponseaction.md | 42 ++ ...curity-movetodeleteditemsresponseaction.md | 42 ++ .../security-movetoinboxresponseaction.md | 42 ++ .../security-movetojunkresponseaction.md | 42 ++ .../resources/security-organizationalscope.md | 43 +++ .../beta/resources/security-protectionrule.md | 66 ++++ .../beta/resources/security-querycondition.md | 41 ++ .../beta/resources/security-responseaction.md | 38 ++ ...rity-restrictappexecutionresponseaction.md | 42 ++ .../beta/resources/security-ruleschedule.md | 41 ++ ...security-runantivirusscanresponseaction.md | 42 ++ .../beta/resources/security-rundetails.md | 45 +++ .../security-softdeleteresponseaction.md | 42 ++ ...ity-stopandquarantinefileresponseaction.md | 42 ++ changelog/Microsoft.M365.Defender.json | 364 +++++++++++++++++- 35 files changed, 2260 insertions(+), 20 deletions(-) create mode 100644 api-reference/beta/api/security-detectionrule-delete.md create mode 100644 api-reference/beta/api/security-detectionrule-get.md create mode 100644 api-reference/beta/api/security-detectionrule-list.md create mode 100644 api-reference/beta/api/security-detectionrule-update.md create mode 100644 api-reference/beta/resources/security-alerttemplate.md create mode 100644 api-reference/beta/resources/security-allowfileresponseaction.md create mode 100644 api-reference/beta/resources/security-blockfileresponseaction.md create mode 100644 api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md create mode 100644 api-reference/beta/resources/security-detectionaction.md create mode 100644 api-reference/beta/resources/security-detectionrule.md create mode 100644 api-reference/beta/resources/security-disableuserresponseaction.md create mode 100644 api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md create mode 100644 api-reference/beta/resources/security-harddeleteresponseaction.md create mode 100644 api-reference/beta/resources/security-impactedasset.md create mode 100644 api-reference/beta/resources/security-impacteddeviceasset.md create mode 100644 api-reference/beta/resources/security-impactedmailboxasset.md create mode 100644 api-reference/beta/resources/security-impacteduserasset.md create mode 100644 api-reference/beta/resources/security-initiateinvestigationresponseaction.md create mode 100644 api-reference/beta/resources/security-isolatedeviceresponseaction.md create mode 100644 api-reference/beta/resources/security-markuserascompromisedresponseaction.md create mode 100644 api-reference/beta/resources/security-movetodeleteditemsresponseaction.md create mode 100644 api-reference/beta/resources/security-movetoinboxresponseaction.md create mode 100644 api-reference/beta/resources/security-movetojunkresponseaction.md create mode 100644 api-reference/beta/resources/security-organizationalscope.md create mode 100644 api-reference/beta/resources/security-protectionrule.md create mode 100644 api-reference/beta/resources/security-querycondition.md create mode 100644 api-reference/beta/resources/security-responseaction.md create mode 100644 api-reference/beta/resources/security-restrictappexecutionresponseaction.md create mode 100644 api-reference/beta/resources/security-ruleschedule.md create mode 100644 api-reference/beta/resources/security-runantivirusscanresponseaction.md create mode 100644 api-reference/beta/resources/security-rundetails.md create mode 100644 api-reference/beta/resources/security-softdeleteresponseaction.md create mode 100644 api-reference/beta/resources/security-stopandquarantinefileresponseaction.md diff --git a/api-reference/beta/api/security-detectionrule-delete.md b/api-reference/beta/api/security-detectionrule-delete.md new file mode 100644 index 00000000000..af8d3e91a4c --- /dev/null +++ b/api-reference/beta/api/security-detectionrule-delete.md @@ -0,0 +1,73 @@ +--- +title: "Delete detectionRule" +description: "Delete a microsoft.graph.security.detectionRule object." +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: apiPageType +--- + +# Delete detectionRule +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Delete a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|**TODO: Provide applicable permissions.**| +|Delegated (personal Microsoft account)|**TODO: Provide applicable permissions.**| +|Application|**TODO: Provide applicable permissions.**| + +## HTTP request + + +``` http +DELETE /detectionRule +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +``` http +DELETE https://graph.microsoft.com/beta/detectionRule +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/api-reference/beta/api/security-detectionrule-get.md b/api-reference/beta/api/security-detectionrule-get.md new file mode 100644 index 00000000000..08076ca9e93 --- /dev/null +++ b/api-reference/beta/api/security-detectionrule-get.md @@ -0,0 +1,103 @@ +--- +title: "Get detectionRule" +description: "Read the properties and relationships of a microsoft.graph.security.detectionRule object." +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: apiPageType +--- + +# Get detectionRule +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Read the properties and relationships of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|**TODO: Provide applicable permissions.**| +|Delegated (personal Microsoft account)|**TODO: Provide applicable permissions.**| +|Application|**TODO: Provide applicable permissions.**| + +## HTTP request + + +``` http +GET /detectionRule +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/detectionRule +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.security.detectionRule", + "id": "4790e8ec-9488-3dde-c3a6-be0c4ba14cf9", + "displayName": "String", + "isEnabled": "Boolean", + "createdBy": "String", + "createdDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)", + "lastModifiedBy": "String", + "queryCondition": { + "@odata.type": "microsoft.graph.security.queryCondition" + }, + "schedule": { + "@odata.type": "microsoft.graph.security.ruleSchedule" + }, + "lastRunDetails": { + "@odata.type": "microsoft.graph.security.runDetails" + }, + "detectionAction": { + "@odata.type": "microsoft.graph.security.detectionAction" + } + } +} +``` + diff --git a/api-reference/beta/api/security-detectionrule-list.md b/api-reference/beta/api/security-detectionrule-list.md new file mode 100644 index 00000000000..56f4186ad84 --- /dev/null +++ b/api-reference/beta/api/security-detectionrule-list.md @@ -0,0 +1,105 @@ +--- +title: "List detectionRules" +description: "Get a list of the microsoft.graph.security.detectionRule objects and their properties." +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: apiPageType +--- + +# List detectionRules +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get a list of the [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|**TODO: Provide applicable permissions.**| +|Delegated (personal Microsoft account)|**TODO: Provide applicable permissions.**| +|Application|**TODO: Provide applicable permissions.**| + +## HTTP request + + +``` http +GET ** Collection URI for microsoft.graph.security.detectionRule not found +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [detectionRule](../resources/detectionrule.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta** Collection URI for microsoft.graph.security.detectionRule not found +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.security.detectionRule", + "id": "4790e8ec-9488-3dde-c3a6-be0c4ba14cf9", + "displayName": "String", + "isEnabled": "Boolean", + "createdBy": "String", + "createdDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)", + "lastModifiedBy": "String", + "queryCondition": { + "@odata.type": "microsoft.graph.security.queryCondition" + }, + "schedule": { + "@odata.type": "microsoft.graph.security.ruleSchedule" + }, + "lastRunDetails": { + "@odata.type": "microsoft.graph.security.runDetails" + }, + "detectionAction": { + "@odata.type": "microsoft.graph.security.detectionAction" + } + } + ] +} +``` + diff --git a/api-reference/beta/api/security-detectionrule-update.md b/api-reference/beta/api/security-detectionrule-update.md new file mode 100644 index 00000000000..70a5629facd --- /dev/null +++ b/api-reference/beta/api/security-detectionrule-update.md @@ -0,0 +1,135 @@ +--- +title: "Update detectionRule" +description: "Update the properties of a microsoft.graph.security.detectionRule object." +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: apiPageType +--- + +# Update detectionRule +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Update the properties of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|**TODO: Provide applicable permissions.**| +|Delegated (personal Microsoft account)|**TODO: Provide applicable permissions.**| +|Application|**TODO: Provide applicable permissions.**| + +## HTTP request + + +``` http +PATCH /detectionRule +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +[!INCLUDE [table-intro](../../includes/update-property-table-intro.md)] + + +**TODO: Remove properties that don't apply** +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| +|isEnabled|Boolean|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| +|createdBy|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| +|createdDateTime|DateTimeOffset|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| +|lastModifiedDateTime|DateTimeOffset|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| +|lastModifiedBy|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| +|queryCondition|[microsoft.graph.security.queryCondition](../resources/security-querycondition.md)|**TODO: Add Description** Optional.| +|schedule|[microsoft.graph.security.ruleSchedule](../resources/security-ruleschedule.md)|**TODO: Add Description** Optional.| +|lastRunDetails|[microsoft.graph.security.runDetails](../resources/security-rundetails.md)|**TODO: Add Description** Optional.| +|detectionAction|[microsoft.graph.security.detectionAction](../resources/security-detectionaction.md)|**TODO: Add Description** Optional.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +PATCH https://graph.microsoft.com/beta/detectionRule +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.detectionRule", + "displayName": "String", + "isEnabled": "Boolean", + "createdBy": "String", + "queryCondition": { + "@odata.type": "microsoft.graph.security.queryCondition" + }, + "schedule": { + "@odata.type": "microsoft.graph.security.ruleSchedule" + }, + "lastRunDetails": { + "@odata.type": "microsoft.graph.security.runDetails" + }, + "detectionAction": { + "@odata.type": "microsoft.graph.security.detectionAction" + } +} +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.detectionRule", + "id": "4790e8ec-9488-3dde-c3a6-be0c4ba14cf9", + "displayName": "String", + "isEnabled": "Boolean", + "createdBy": "String", + "createdDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)", + "lastModifiedBy": "String", + "queryCondition": { + "@odata.type": "microsoft.graph.security.queryCondition" + }, + "schedule": { + "@odata.type": "microsoft.graph.security.ruleSchedule" + }, + "lastRunDetails": { + "@odata.type": "microsoft.graph.security.runDetails" + }, + "detectionAction": { + "@odata.type": "microsoft.graph.security.detectionAction" + } +} +``` + diff --git a/api-reference/beta/resources/enums-security.md b/api-reference/beta/resources/enums-security.md index 57a9b2f712f..c8944ea4c74 100644 --- a/api-reference/beta/resources/enums-security.md +++ b/api-reference/beta/resources/enums-security.md @@ -14,7 +14,7 @@ Namespace: microsoft.graph.security ### contentFormat values | Member | -| :----------------- | +|:-------------------| | text | | html | | markdown | @@ -22,17 +22,17 @@ Namespace: microsoft.graph.security ### detectionStatus values -| Member -|:-------------- -| detected -| blocked -| prevented -| unknownFutureValue +| Member | +|:-------------------| +| detected | +| blocked | +| prevented | +| unknownFutureValue | ### actionAfterRetentionPeriod values | Member | -| :--------------------- | +|:-----------------------| | none | | delete | | startDispositionReview | @@ -41,7 +41,7 @@ Namespace: microsoft.graph.security ### behaviorDuringRetentionPeriod values | Member | -| :----------------------- | +|:-------------------------| | doNotRetain | | retain | | retainAsRecord | @@ -51,7 +51,7 @@ Namespace: microsoft.graph.security ### defaultRecordBehavior values | Member | -| :----------------- | +|:-------------------| | startLocked | | startUnlocked | | unknownFutureValue | @@ -59,7 +59,7 @@ Namespace: microsoft.graph.security ### eventPropagationStatus values | Member | -| :----------------- | +|:-------------------| | none | | inProcessing | | failed | @@ -69,7 +69,7 @@ Namespace: microsoft.graph.security ### eventStatusType values | Member | -| :----------------- | +|:-------------------| | pending | | error | | success | @@ -79,7 +79,7 @@ Namespace: microsoft.graph.security ### hostReputationClassification values | Member | -| :----------------- | +|:-------------------| | unknown | | neutral | | suspicious | @@ -89,7 +89,7 @@ Namespace: microsoft.graph.security ### hostReputationRuleSeverity values | Member | -| :----------------- | +|:-------------------| | unknown | | low | | medium | @@ -99,7 +99,7 @@ Namespace: microsoft.graph.security ### indicatorSource values | Member | -| :----------------- | +|:-------------------| | microsoft | | osint | | public | @@ -108,7 +108,7 @@ Namespace: microsoft.graph.security ### intelligenceProfileKind values | Member | -| :----------------- | +|:-------------------| | actor | | tool | | unknownFutureValue | @@ -116,7 +116,7 @@ Namespace: microsoft.graph.security ### queryType values | Member | -| :----------------- | +|:-------------------| | files | | messages | | unknownFutureValue | @@ -124,7 +124,7 @@ Namespace: microsoft.graph.security ### retentionTrigger values | Member | -| :----------------- | +|:-------------------| | dateLabeled | | dateCreated | | dateModified | @@ -134,7 +134,7 @@ Namespace: microsoft.graph.security ### vulnerabilitySeverity values | Member | -| :----------------- | +|:-------------------| | none | | low | | medium | @@ -142,6 +142,159 @@ Namespace: microsoft.graph.security | critical | | unknownFutureValue | +### deviceAssetIdentifier values + +| Member | +|:----------------------| +| deviceId | +| deviceName | +| remoteDeviceName | +| targetDeviceName | +| destinationDeviceName | +| unknownFutureValue | + +### deviceIdEntityIdentifier values + +| Member | +|:-------------------| +| deviceId | +| unknownFutureValue | + +### disableUserEntityIdentifier values + +| Member | +|:----------------------------| +| accountSid | +| initiatingProcessAccountSid | +| requestAccountSid | +| onPremSid | +| unknownFutureValue | + +### emailEntityIdentifier values + +| Member | +|:----------------------| +| networkMessageId | +| recipientEmailAddress | +| unknownFutureValue | + +### fileEntityIdentifier values + +| Member | +|:------------------------| +| sha1 | +| initiatingProcessSHA1 | +| sha256 | +| initiatingProcessSHA256 | +| unknownFutureValue | + +### forceUserPasswordResetEntityIdentifier values + +| Member | +|:----------------------------| +| accountSid | +| initiatingProcessAccountSid | +| requestAccountSid | +| onPremSid | +| unknownFutureValue | + +### huntingRuleErrorCode values + +| Member | +|:-------------------------| +| queryExecutionFailed | +| queryExecutionThrottling | +| queryExceededResultSize | +| queryLimitsExceeded | +| queryTimeout | +| alertCreationFailed | +| alertReportNotFound | +| partialRowsFailed | +| unknownFutureValue | + +### huntingRuleRunStatus values + +| Member | +|:-------------------| +| running | +| completed | +| failed | +| partiallyFailed | +| unknownFutureValue | + +### isolationType values + +| Member | +|:-------------------| +| full | +| selective | +| unknownFutureValue | + +### mailboxAssetIdentifier values + +| Member | +|:----------------------------| +| accountUpn | +| fileOwnerUpn | +| initiatingProcessAccountUpn | +| lastModifyingAccountUpn | +| targetAccountUpn | +| senderFromAddress | +| senderDisplayName | +| recipientEmailAddress | +| senderMailFromAddress | +| unknownFutureValue | + +### markUserAsCompromisedEntityIdentifier values + +| Member | +|:---------------------------------| +| accountObjectId | +| initiatingProcessAccountObjectId | +| servicePrincipalId | +| recipientObjectId | +| unknownFutureValue | + +### scopeType values + +| Member | +|:-------------------| +| deviceGroup | +| unknownFutureValue | + +### stopAndQuarantineFileEntityIdentifier values + +| Member | +|:----------------------| +| deviceId | +| sha1 | +| initiatingProcessSHA1 | +| unknownFutureValue | + +### userAssetIdentifier values + +| Member | +|:----------------------------| +| accountObjectId | +| accountSid | +| accountUpn | +| accountName | +| accountDomain | +| accountId | +| requestAccountSid | +| requestAccountName | +| requestAccountDomain | +| recipientObjectId | +| processAccountObjectId | +| initiatingAccountSid | +| initiatingProcessAccountUpn | +| initiatingAccountName | +| initiatingAccountDomain | +| servicePrincipalId | +| servicePrincipalName | +| targetAccountUpn | +| unknownFutureValue | + +``` json +{ + "@odata.type": "#microsoft.graph.security.alertTemplate", + "title": "String", + "description": "String", + "severity": "String", + "category": "String", + "recommendedActions": "String", + "mitreTechniques": [ + "String" + ], + "impactedAssets": [ + { + "@odata.type": "microsoft.graph.security.impactedUserAsset" + } + ] +} +``` + diff --git a/api-reference/beta/resources/security-allowfileresponseaction.md b/api-reference/beta/resources/security-allowfileresponseaction.md new file mode 100644 index 00000000000..c3ceb7e58af --- /dev/null +++ b/api-reference/beta/resources/security-allowfileresponseaction.md @@ -0,0 +1,46 @@ +--- +title: "allowFileResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# allowFileResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|deviceGroupNames|String collection|**TODO: Add Description**| +|identifier|microsoft.graph.security.fileEntityIdentifier|**TODO: Add Description**.The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.allowFileResponseAction", + "identifier": "String", + "deviceGroupNames": [ + "String" + ] +} +``` + diff --git a/api-reference/beta/resources/security-blockfileresponseaction.md b/api-reference/beta/resources/security-blockfileresponseaction.md new file mode 100644 index 00000000000..462feaa2448 --- /dev/null +++ b/api-reference/beta/resources/security-blockfileresponseaction.md @@ -0,0 +1,46 @@ +--- +title: "blockFileResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# blockFileResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|deviceGroupNames|String collection|**TODO: Add Description**| +|identifier|microsoft.graph.security.fileEntityIdentifier|**TODO: Add Description**.The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.blockFileResponseAction", + "identifier": "String", + "deviceGroupNames": [ + "String" + ] +} +``` + diff --git a/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md b/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md new file mode 100644 index 00000000000..0da6e5d1eb1 --- /dev/null +++ b/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "collectInvestigationPackageResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# collectInvestigationPackageResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.collectInvestigationPackageResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-detectionaction.md b/api-reference/beta/resources/security-detectionaction.md new file mode 100644 index 00000000000..be5e7df2ec9 --- /dev/null +++ b/api-reference/beta/resources/security-detectionaction.md @@ -0,0 +1,51 @@ +--- +title: "detectionAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# detectionAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|alertTemplate|[microsoft.graph.security.alertTemplate](../resources/security-alerttemplate.md)|**TODO: Add Description**| +|organizationalScope|[microsoft.graph.security.organizationalScope](../resources/security-organizationalscope.md)|**TODO: Add Description**| +|responseActions|[microsoft.graph.security.responseAction](../resources/security-responseaction.md) collection|**TODO: Add Description**| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.detectionAction", + "alertTemplate": { + "@odata.type": "microsoft.graph.security.alertTemplate" + }, + "organizationalScope": { + "@odata.type": "microsoft.graph.security.organizationalScope" + }, + "responseActions": [ + { + "@odata.type": "microsoft.graph.security.stopAndQuarantineFileResponseAction" + } + ] +} +``` + diff --git a/api-reference/beta/resources/security-detectionrule.md b/api-reference/beta/resources/security-detectionrule.md new file mode 100644 index 00000000000..8c345520ed2 --- /dev/null +++ b/api-reference/beta/resources/security-detectionrule.md @@ -0,0 +1,81 @@ +--- +title: "detectionRule resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# detectionRule resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). + +## Methods +|Method|Return type|Description| +|:---|:---|:---| +|[List detectionRules](../api/security-detectionrule-list.md)|[microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) collection|Get a list of the [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) objects and their properties.| +|[Get detectionRule](../api/security-detectionrule-get.md)|[microsoft.graph.security.detectionRule](../resources/security-detectionrule.md)|Read the properties and relationships of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object.| +|[Update detectionRule](../api/security-detectionrule-update.md)|[microsoft.graph.security.detectionRule](../resources/security-detectionrule.md)|Update the properties of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object.| +|[Delete detectionRule](../api/security-detectionrule-delete.md)|None|Delete a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object.| + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|createdBy|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| +|createdDateTime|DateTimeOffset|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| +|detectionAction|[microsoft.graph.security.detectionAction](../resources/security-detectionaction.md)|**TODO: Add Description**| +|displayName|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| +|id|String|**TODO: Add Description** Inherited from [microsoft.graph.entity](../resources/entity.md).| +|isEnabled|Boolean|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| +|lastModifiedBy|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| +|lastModifiedDateTime|DateTimeOffset|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| +|lastRunDetails|[microsoft.graph.security.runDetails](../resources/security-rundetails.md)|**TODO: Add Description**| +|queryCondition|[microsoft.graph.security.queryCondition](../resources/security-querycondition.md)|**TODO: Add Description**| +|schedule|[microsoft.graph.security.ruleSchedule](../resources/security-ruleschedule.md)|**TODO: Add Description**| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.detectionRule", + "id": "String (identifier)", + "displayName": "String", + "isEnabled": "Boolean", + "createdBy": "String", + "createdDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)", + "lastModifiedBy": "String", + "queryCondition": { + "@odata.type": "microsoft.graph.security.queryCondition" + }, + "schedule": { + "@odata.type": "microsoft.graph.security.ruleSchedule" + }, + "lastRunDetails": { + "@odata.type": "microsoft.graph.security.runDetails" + }, + "detectionAction": { + "@odata.type": "microsoft.graph.security.detectionAction" + } +} +``` + diff --git a/api-reference/beta/resources/security-disableuserresponseaction.md b/api-reference/beta/resources/security-disableuserresponseaction.md new file mode 100644 index 00000000000..87ca6394bbf --- /dev/null +++ b/api-reference/beta/resources/security-disableuserresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "disableUserResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# disableUserResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.disableUserEntityIdentifier|**TODO: Add Description**.The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.disableUserResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md b/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md new file mode 100644 index 00000000000..a03f793a5fc --- /dev/null +++ b/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "forceUserPasswordResetResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# forceUserPasswordResetResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.forceUserPasswordResetEntityIdentifier|**TODO: Add Description**.The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.forceUserPasswordResetResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-harddeleteresponseaction.md b/api-reference/beta/resources/security-harddeleteresponseaction.md new file mode 100644 index 00000000000..1f0f0b393f2 --- /dev/null +++ b/api-reference/beta/resources/security-harddeleteresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "hardDeleteResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# hardDeleteResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.hardDeleteResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-impactedasset.md b/api-reference/beta/resources/security-impactedasset.md new file mode 100644 index 00000000000..d5813885e3e --- /dev/null +++ b/api-reference/beta/resources/security-impactedasset.md @@ -0,0 +1,38 @@ +--- +title: "impactedAsset resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# impactedAsset resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** +This is an abstract type. + +## Properties +|Property|Type|Description| +|:---|:---|:---| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.impactedAsset" +} +``` + diff --git a/api-reference/beta/resources/security-impacteddeviceasset.md b/api-reference/beta/resources/security-impacteddeviceasset.md new file mode 100644 index 00000000000..70498f5835e --- /dev/null +++ b/api-reference/beta/resources/security-impacteddeviceasset.md @@ -0,0 +1,42 @@ +--- +title: "impactedDeviceAsset resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# impactedDeviceAsset resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.deviceAssetIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `deviceName`, `remoteDeviceName`, `targetDeviceName`, `destinationDeviceName`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.impactedDeviceAsset", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-impactedmailboxasset.md b/api-reference/beta/resources/security-impactedmailboxasset.md new file mode 100644 index 00000000000..04f40902599 --- /dev/null +++ b/api-reference/beta/resources/security-impactedmailboxasset.md @@ -0,0 +1,42 @@ +--- +title: "impactedMailboxAsset resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# impactedMailboxAsset resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.mailboxAssetIdentifier|**TODO: Add Description**.The possible values are: `accountUpn`, `fileOwnerUpn`, `initiatingProcessAccountUpn`, `lastModifyingAccountUpn`, `targetAccountUpn`, `senderFromAddress`, `senderDisplayName`, `recipientEmailAddress`, `senderMailFromAddress`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.impactedMailboxAsset", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-impacteduserasset.md b/api-reference/beta/resources/security-impacteduserasset.md new file mode 100644 index 00000000000..67c818f26a3 --- /dev/null +++ b/api-reference/beta/resources/security-impacteduserasset.md @@ -0,0 +1,42 @@ +--- +title: "impactedUserAsset resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# impactedUserAsset resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.userAssetIdentifier|**TODO: Add Description**.The possible values are: `accountObjectId`, `accountSid`, `accountUpn`, `accountName`, `accountDomain`, `accountId`, `requestAccountSid`, `requestAccountName`, `requestAccountDomain`, `recipientObjectId`, `processAccountObjectId`, `initiatingAccountSid`, `initiatingProcessAccountUpn`, `initiatingAccountName`, `initiatingAccountDomain`, `servicePrincipalId`, `servicePrincipalName`, `targetAccountUpn`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.impactedUserAsset", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-initiateinvestigationresponseaction.md b/api-reference/beta/resources/security-initiateinvestigationresponseaction.md new file mode 100644 index 00000000000..1598ab16e46 --- /dev/null +++ b/api-reference/beta/resources/security-initiateinvestigationresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "initiateInvestigationResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# initiateInvestigationResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.initiateInvestigationResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-isolatedeviceresponseaction.md b/api-reference/beta/resources/security-isolatedeviceresponseaction.md new file mode 100644 index 00000000000..dc1a5a1c8ce --- /dev/null +++ b/api-reference/beta/resources/security-isolatedeviceresponseaction.md @@ -0,0 +1,44 @@ +--- +title: "isolateDeviceResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# isolateDeviceResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| +|isolationType|microsoft.graph.security.isolationType|**TODO: Add Description**.The possible values are: `full`, `selective`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.isolateDeviceResponseAction", + "identifier": "String", + "isolationType": "String" +} +``` + diff --git a/api-reference/beta/resources/security-markuserascompromisedresponseaction.md b/api-reference/beta/resources/security-markuserascompromisedresponseaction.md new file mode 100644 index 00000000000..f3ee1a652e7 --- /dev/null +++ b/api-reference/beta/resources/security-markuserascompromisedresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "markUserAsCompromisedResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# markUserAsCompromisedResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.markUserAsCompromisedEntityIdentifier|**TODO: Add Description**.The possible values are: `accountObjectId`, `initiatingProcessAccountObjectId`, `servicePrincipalId`, `recipientObjectId`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.markUserAsCompromisedResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md b/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md new file mode 100644 index 00000000000..e28082785c3 --- /dev/null +++ b/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "moveToDeletedItemsResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# moveToDeletedItemsResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.moveToDeletedItemsResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-movetoinboxresponseaction.md b/api-reference/beta/resources/security-movetoinboxresponseaction.md new file mode 100644 index 00000000000..d85f88e0c4f --- /dev/null +++ b/api-reference/beta/resources/security-movetoinboxresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "moveToInboxResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# moveToInboxResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.moveToInboxResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-movetojunkresponseaction.md b/api-reference/beta/resources/security-movetojunkresponseaction.md new file mode 100644 index 00000000000..45f3e6531d3 --- /dev/null +++ b/api-reference/beta/resources/security-movetojunkresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "moveToJunkResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# moveToJunkResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.moveToJunkResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-organizationalscope.md b/api-reference/beta/resources/security-organizationalscope.md new file mode 100644 index 00000000000..926d4692847 --- /dev/null +++ b/api-reference/beta/resources/security-organizationalscope.md @@ -0,0 +1,43 @@ +--- +title: "organizationalScope resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# organizationalScope resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|scopeNames|String collection|**TODO: Add Description**| +|scopeType|microsoft.graph.security.scopeType|**TODO: Add Description**.The possible values are: `deviceGroup`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.organizationalScope", + "scopeType": "String", + "scopeNames": [ + "String" + ] +} +``` + diff --git a/api-reference/beta/resources/security-protectionrule.md b/api-reference/beta/resources/security-protectionrule.md new file mode 100644 index 00000000000..d73a1019ef9 --- /dev/null +++ b/api-reference/beta/resources/security-protectionrule.md @@ -0,0 +1,66 @@ +--- +title: "protectionRule resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# protectionRule resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** +This is an abstract type. + + +Inherits from [microsoft.graph.entity](../resources/entity.md). + +## Methods +|Method|Return type|Description| +|:---|:---|:---| +|[List protectionRules](../api/security-protectionrule-list.md)|[microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) collection|Get a list of the [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) objects and their properties.| +|[Get protectionRule](../api/security-protectionrule-get.md)|[microsoft.graph.security.protectionRule](../resources/security-protectionrule.md)|Read the properties and relationships of a [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) object.| +|[Update protectionRule](../api/security-protectionrule-update.md)|[microsoft.graph.security.protectionRule](../resources/security-protectionrule.md)|Update the properties of a [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) object.| +|[Delete protectionRule](../api/security-protectionrule-delete.md)|None|Delete a [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) object.| + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|createdBy|String|**TODO: Add Description**| +|createdDateTime|DateTimeOffset|**TODO: Add Description**| +|displayName|String|**TODO: Add Description**| +|id|String|**TODO: Add Description** Inherited from [microsoft.graph.entity](../resources/entity.md).| +|isEnabled|Boolean|**TODO: Add Description**| +|lastModifiedBy|String|**TODO: Add Description**| +|lastModifiedDateTime|DateTimeOffset|**TODO: Add Description**| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.protectionRule", + "id": "String (identifier)", + "displayName": "String", + "isEnabled": "Boolean", + "createdBy": "String", + "createdDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)", + "lastModifiedBy": "String" +} +``` + diff --git a/api-reference/beta/resources/security-querycondition.md b/api-reference/beta/resources/security-querycondition.md new file mode 100644 index 00000000000..66ed6dcaf77 --- /dev/null +++ b/api-reference/beta/resources/security-querycondition.md @@ -0,0 +1,41 @@ +--- +title: "queryCondition resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# queryCondition resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|**TODO: Add Description**| +|queryText|String|**TODO: Add Description**| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.queryCondition", + "queryText": "String", + "lastModifiedDateTime": "String (timestamp)" +} +``` + diff --git a/api-reference/beta/resources/security-responseaction.md b/api-reference/beta/resources/security-responseaction.md new file mode 100644 index 00000000000..d6e885350c8 --- /dev/null +++ b/api-reference/beta/resources/security-responseaction.md @@ -0,0 +1,38 @@ +--- +title: "responseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# responseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** +This is an abstract type. + +## Properties +|Property|Type|Description| +|:---|:---|:---| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.responseAction" +} +``` + diff --git a/api-reference/beta/resources/security-restrictappexecutionresponseaction.md b/api-reference/beta/resources/security-restrictappexecutionresponseaction.md new file mode 100644 index 00000000000..09831fdce42 --- /dev/null +++ b/api-reference/beta/resources/security-restrictappexecutionresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "restrictAppExecutionResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# restrictAppExecutionResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.restrictAppExecutionResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-ruleschedule.md b/api-reference/beta/resources/security-ruleschedule.md new file mode 100644 index 00000000000..ac9a45aa257 --- /dev/null +++ b/api-reference/beta/resources/security-ruleschedule.md @@ -0,0 +1,41 @@ +--- +title: "ruleSchedule resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# ruleSchedule resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|nextRunDateTime|DateTimeOffset|**TODO: Add Description**| +|period|String|**TODO: Add Description**| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.ruleSchedule", + "period": "String", + "nextRunDateTime": "String (timestamp)" +} +``` + diff --git a/api-reference/beta/resources/security-runantivirusscanresponseaction.md b/api-reference/beta/resources/security-runantivirusscanresponseaction.md new file mode 100644 index 00000000000..47db4add3c5 --- /dev/null +++ b/api-reference/beta/resources/security-runantivirusscanresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "runAntivirusScanResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# runAntivirusScanResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.runAntivirusScanResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-rundetails.md b/api-reference/beta/resources/security-rundetails.md new file mode 100644 index 00000000000..00fe0e7188c --- /dev/null +++ b/api-reference/beta/resources/security-rundetails.md @@ -0,0 +1,45 @@ +--- +title: "runDetails resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# runDetails resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|errorCode|microsoft.graph.security.huntingRuleErrorCode|**TODO: Add Description**.The possible values are: `queryExecutionFailed`, `queryExecutionThrottling`, `queryExceededResultSize`, `queryLimitsExceeded`, `queryTimeout`, `alertCreationFailed`, `alertReportNotFound`, `partialRowsFailed`, `unknownFutureValue`.| +|failureReason|String|**TODO: Add Description**| +|lastRunDateTime|DateTimeOffset|**TODO: Add Description**| +|status|microsoft.graph.security.huntingRuleRunStatus|**TODO: Add Description**.The possible values are: `running`, `completed`, `failed`, `partiallyFailed`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.runDetails", + "lastRunDateTime": "String (timestamp)", + "status": "String", + "failureReason": "String", + "errorCode": "String" +} +``` + diff --git a/api-reference/beta/resources/security-softdeleteresponseaction.md b/api-reference/beta/resources/security-softdeleteresponseaction.md new file mode 100644 index 00000000000..7e860610f47 --- /dev/null +++ b/api-reference/beta/resources/security-softdeleteresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "softDeleteResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# softDeleteResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.softDeleteResponseAction", + "identifier": "String" +} +``` + diff --git a/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md new file mode 100644 index 00000000000..b87417ef7f7 --- /dev/null +++ b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md @@ -0,0 +1,42 @@ +--- +title: "stopAndQuarantineFileResponseAction resource type" +description: "**TODO: Add Description**" +author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.localizationpriority: medium +ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +doc_type: resourcePageType +--- + +# stopAndQuarantineFileResponseAction resource type + +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +**TODO: Add Description** + + +Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|identifier|microsoft.graph.security.stopAndQuarantineFileEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `sha1`, `initiatingProcessSHA1`, `unknownFutureValue`.| + +## Relationships +None. + +## JSON representation +The following is a JSON representation of the resource. + +``` json +{ + "@odata.type": "#microsoft.graph.security.stopAndQuarantineFileResponseAction", + "identifier": "String" +} +``` + diff --git a/changelog/Microsoft.M365.Defender.json b/changelog/Microsoft.M365.Defender.json index c36aaa147c9..fb30a27246e 100644 --- a/changelog/Microsoft.M365.Defender.json +++ b/changelog/Microsoft.M365.Defender.json @@ -1045,6 +1045,368 @@ "CreatedDateTime": "2023-05-31T16:27:08.6941406Z", "WorkloadArea": "Security", "SubArea": "Alerts and incidents" - } + }, + { + "ChangeList": [ + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "rules", + "ChangeType": "Addition", + "Description": "Added the **rules** relationship to the [security](https://learn.microsoft.com/en-us/graph/api/resources/security?view=graph-rest-beta) resource.", + "Target": "security" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "deviceAssetIdentifier", + "ChangeType": "Addition", + "Description": "Added the **deviceAssetIdentifier** enumeration type.", + "Target": "deviceAssetIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "deviceIdEntityIdentifier", + "ChangeType": "Addition", + "Description": "Added the **deviceIdEntityIdentifier** enumeration type.", + "Target": "deviceIdEntityIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "disableUserEntityIdentifier", + "ChangeType": "Addition", + "Description": "Added the **disableUserEntityIdentifier** enumeration type.", + "Target": "disableUserEntityIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "emailEntityIdentifier", + "ChangeType": "Addition", + "Description": "Added the **emailEntityIdentifier** enumeration type.", + "Target": "emailEntityIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "fileEntityIdentifier", + "ChangeType": "Addition", + "Description": "Added the **fileEntityIdentifier** enumeration type.", + "Target": "fileEntityIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "forceUserPasswordResetEntityIdentifier", + "ChangeType": "Addition", + "Description": "Added the **forceUserPasswordResetEntityIdentifier** enumeration type.", + "Target": "forceUserPasswordResetEntityIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "huntingRuleErrorCode", + "ChangeType": "Addition", + "Description": "Added the **huntingRuleErrorCode** enumeration type.", + "Target": "huntingRuleErrorCode" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "huntingRuleRunStatus", + "ChangeType": "Addition", + "Description": "Added the **huntingRuleRunStatus** enumeration type.", + "Target": "huntingRuleRunStatus" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "isolationType", + "ChangeType": "Addition", + "Description": "Added the **isolationType** enumeration type.", + "Target": "isolationType" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "mailboxAssetIdentifier", + "ChangeType": "Addition", + "Description": "Added the **mailboxAssetIdentifier** enumeration type.", + "Target": "mailboxAssetIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "markUserAsCompromisedEntityIdentifier", + "ChangeType": "Addition", + "Description": "Added the **markUserAsCompromisedEntityIdentifier** enumeration type.", + "Target": "markUserAsCompromisedEntityIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "scopeType", + "ChangeType": "Addition", + "Description": "Added the **scopeType** enumeration type.", + "Target": "scopeType" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "stopAndQuarantineFileEntityIdentifier", + "ChangeType": "Addition", + "Description": "Added the **stopAndQuarantineFileEntityIdentifier** enumeration type.", + "Target": "stopAndQuarantineFileEntityIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Enumeration", + "ChangedApiName": "userAssetIdentifier", + "ChangeType": "Addition", + "Description": "Added the **userAssetIdentifier** enumeration type.", + "Target": "userAssetIdentifier" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "alertTemplate", + "ChangeType": "Addition", + "Description": "Added the [alertTemplate](https://learn.microsoft.com/en-us/graph/api/resources/security-alertTemplate?view=graph-rest-beta) resource type.", + "Target": "alertTemplate" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "allowFileResponseAction", + "ChangeType": "Addition", + "Description": "Added the [allowFileResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-allowFileResponseAction?view=graph-rest-beta) resource type.", + "Target": "allowFileResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "blockFileResponseAction", + "ChangeType": "Addition", + "Description": "Added the [blockFileResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-blockFileResponseAction?view=graph-rest-beta) resource type.", + "Target": "blockFileResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "collectInvestigationPackageResponseAction", + "ChangeType": "Addition", + "Description": "Added the [collectInvestigationPackageResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-collectInvestigationPackageResponseAction?view=graph-rest-beta) resource type.", + "Target": "collectInvestigationPackageResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "detectionAction", + "ChangeType": "Addition", + "Description": "Added the [detectionAction](https://learn.microsoft.com/en-us/graph/api/resources/security-detectionAction?view=graph-rest-beta) resource type.", + "Target": "detectionAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "disableUserResponseAction", + "ChangeType": "Addition", + "Description": "Added the [disableUserResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-disableUserResponseAction?view=graph-rest-beta) resource type.", + "Target": "disableUserResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "forceUserPasswordResetResponseAction", + "ChangeType": "Addition", + "Description": "Added the [forceUserPasswordResetResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-forceUserPasswordResetResponseAction?view=graph-rest-beta) resource type.", + "Target": "forceUserPasswordResetResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "hardDeleteResponseAction", + "ChangeType": "Addition", + "Description": "Added the [hardDeleteResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-hardDeleteResponseAction?view=graph-rest-beta) resource type.", + "Target": "hardDeleteResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "impactedAsset", + "ChangeType": "Addition", + "Description": "Added the [impactedAsset](https://learn.microsoft.com/en-us/graph/api/resources/security-impactedAsset?view=graph-rest-beta) resource type.", + "Target": "impactedAsset" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "impactedDeviceAsset", + "ChangeType": "Addition", + "Description": "Added the [impactedDeviceAsset](https://learn.microsoft.com/en-us/graph/api/resources/security-impactedDeviceAsset?view=graph-rest-beta) resource type.", + "Target": "impactedDeviceAsset" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "impactedMailboxAsset", + "ChangeType": "Addition", + "Description": "Added the [impactedMailboxAsset](https://learn.microsoft.com/en-us/graph/api/resources/security-impactedMailboxAsset?view=graph-rest-beta) resource type.", + "Target": "impactedMailboxAsset" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "impactedUserAsset", + "ChangeType": "Addition", + "Description": "Added the [impactedUserAsset](https://learn.microsoft.com/en-us/graph/api/resources/security-impactedUserAsset?view=graph-rest-beta) resource type.", + "Target": "impactedUserAsset" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "initiateInvestigationResponseAction", + "ChangeType": "Addition", + "Description": "Added the [initiateInvestigationResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-initiateInvestigationResponseAction?view=graph-rest-beta) resource type.", + "Target": "initiateInvestigationResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "isolateDeviceResponseAction", + "ChangeType": "Addition", + "Description": "Added the [isolateDeviceResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-isolateDeviceResponseAction?view=graph-rest-beta) resource type.", + "Target": "isolateDeviceResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "markUserAsCompromisedResponseAction", + "ChangeType": "Addition", + "Description": "Added the [markUserAsCompromisedResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-markUserAsCompromisedResponseAction?view=graph-rest-beta) resource type.", + "Target": "markUserAsCompromisedResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "moveToDeletedItemsResponseAction", + "ChangeType": "Addition", + "Description": "Added the [moveToDeletedItemsResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-moveToDeletedItemsResponseAction?view=graph-rest-beta) resource type.", + "Target": "moveToDeletedItemsResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "moveToInboxResponseAction", + "ChangeType": "Addition", + "Description": "Added the [moveToInboxResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-moveToInboxResponseAction?view=graph-rest-beta) resource type.", + "Target": "moveToInboxResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "moveToJunkResponseAction", + "ChangeType": "Addition", + "Description": "Added the [moveToJunkResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-moveToJunkResponseAction?view=graph-rest-beta) resource type.", + "Target": "moveToJunkResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "organizationalScope", + "ChangeType": "Addition", + "Description": "Added the [organizationalScope](https://learn.microsoft.com/en-us/graph/api/resources/security-organizationalScope?view=graph-rest-beta) resource type.", + "Target": "organizationalScope" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "queryCondition", + "ChangeType": "Addition", + "Description": "Added the [queryCondition](https://learn.microsoft.com/en-us/graph/api/resources/security-queryCondition?view=graph-rest-beta) resource type.", + "Target": "queryCondition" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "responseAction", + "ChangeType": "Addition", + "Description": "Added the [responseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-responseAction?view=graph-rest-beta) resource type.", + "Target": "responseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "restrictAppExecutionResponseAction", + "ChangeType": "Addition", + "Description": "Added the [restrictAppExecutionResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-restrictAppExecutionResponseAction?view=graph-rest-beta) resource type.", + "Target": "restrictAppExecutionResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "ruleSchedule", + "ChangeType": "Addition", + "Description": "Added the [ruleSchedule](https://learn.microsoft.com/en-us/graph/api/resources/security-ruleSchedule?view=graph-rest-beta) resource type.", + "Target": "ruleSchedule" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "runAntivirusScanResponseAction", + "ChangeType": "Addition", + "Description": "Added the [runAntivirusScanResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-runAntivirusScanResponseAction?view=graph-rest-beta) resource type.", + "Target": "runAntivirusScanResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "runDetails", + "ChangeType": "Addition", + "Description": "Added the [runDetails](https://learn.microsoft.com/en-us/graph/api/resources/security-runDetails?view=graph-rest-beta) resource type.", + "Target": "runDetails" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "softDeleteResponseAction", + "ChangeType": "Addition", + "Description": "Added the [softDeleteResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-softDeleteResponseAction?view=graph-rest-beta) resource type.", + "Target": "softDeleteResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "stopAndQuarantineFileResponseAction", + "ChangeType": "Addition", + "Description": "Added the [stopAndQuarantineFileResponseAction](https://learn.microsoft.com/en-us/graph/api/resources/security-stopAndQuarantineFileResponseAction?view=graph-rest-beta) resource type.", + "Target": "stopAndQuarantineFileResponseAction" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "detectionRule", + "ChangeType": "Addition", + "Description": "Added the [detectionRule](https://learn.microsoft.com/en-us/graph/api/resources/security-detectionRule?view=graph-rest-beta) resource", + "Target": "detectionRule" + }, + { + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "ApiChange": "Resource", + "ChangedApiName": "protectionRule", + "ChangeType": "Addition", + "Description": "Added the [protectionRule](https://learn.microsoft.com/en-us/graph/api/resources/security-protectionRule?view=graph-rest-beta) resource", + "Target": "protectionRule" + } + ], + "Id": "1bf25d8e-ee00-481e-a3cc-e5c58e6ec62d", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2023-06-27T09:38:57.9798452Z", + "WorkloadArea": "Microsoft.M365.Defender", + "SubArea": "" + } ] } From 042978ae6e8afb6cc018c157aae85b53f195fd34 Mon Sep 17 00:00:00 2001 From: mmekler Date: Wed, 28 Jun 2023 14:18:28 +0300 Subject: [PATCH 002/179] Filling in stubs --- .../beta/api/security-detectionrule-delete.md | 20 +- .../beta/api/security-detectionrule-get.md | 102 +++++++--- .../beta/api/security-detectionrule-list.md | 182 ++++++++++++++++-- ...urity-detectionrule-post-detectionRules.md | 161 ++++++++++++++++ .../beta/api/security-detectionrule-update.md | 127 ++++++------ .../beta/resources/security-alerttemplate.md | 28 +-- .../security-allowfileresponseaction.md | 20 +- .../security-blockfileresponseaction.md | 18 +- ...llectinvestigationpackageresponseaction.md | 16 +- .../resources/security-detectionaction.md | 18 +- .../beta/resources/security-detectionrule.md | 37 ++-- .../security-disableuserresponseaction.md | 17 +- ...ty-forceuserpasswordresetresponseaction.md | 15 +- .../security-harddeleteresponseaction.md | 16 +- .../beta/resources/security-impactedasset.md | 13 +- .../resources/security-impacteddeviceasset.md | 15 +- .../security-impactedmailboxasset.md | 15 +- .../resources/security-impacteduserasset.md | 15 +- ...ity-initiateinvestigationresponseaction.md | 16 +- .../security-isolatedeviceresponseaction.md | 18 +- ...curity-movetodeleteditemsresponseaction.md | 16 +- .../security-movetoinboxresponseaction.md | 16 +- .../security-movetojunkresponseaction.md | 16 +- .../resources/security-organizationalscope.md | 16 +- .../beta/resources/security-protectionrule.md | 35 ++-- .../beta/resources/security-querycondition.md | 16 +- .../beta/resources/security-responseaction.md | 14 +- ...rity-restrictappexecutionresponseaction.md | 16 +- .../beta/resources/security-ruleschedule.md | 16 +- ...security-runantivirusscanresponseaction.md | 16 +- .../beta/resources/security-rundetails.md | 34 +++- .../security-softdeleteresponseaction.md | 16 +- ...ity-stopandquarantinefileresponseaction.md | 16 +- 33 files changed, 739 insertions(+), 373 deletions(-) create mode 100644 api-reference/beta/api/security-detectionrule-post-detectionRules.md diff --git a/api-reference/beta/api/security-detectionrule-delete.md b/api-reference/beta/api/security-detectionrule-delete.md index af8d3e91a4c..f21d37020cf 100644 --- a/api-reference/beta/api/security-detectionrule-delete.md +++ b/api-reference/beta/api/security-detectionrule-delete.md @@ -1,9 +1,9 @@ --- title: "Delete detectionRule" description: "Delete a microsoft.graph.security.detectionRule object." -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "*security" doc_type: apiPageType --- @@ -12,16 +12,16 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Delete a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object. +Delete a [Custom Detection Rule](../resources/security-detectionrule.md). ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). -|Permission type|Permissions (from least to most privileged)| -|:---|:---| -|Delegated (work or school account)|**TODO: Provide applicable permissions.**| -|Delegated (personal Microsoft account)|**TODO: Provide applicable permissions.**| -|Application|**TODO: Provide applicable permissions.**| +|Permission type| Permissions (from least to most privileged) | +|:---|:--------------------------------------------| +|Delegated (work or school account)| CustomDetection.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| CustomDetection.ReadWrite.All | ## HTTP request @@ -30,7 +30,7 @@ One of the following permissions is required to call this API. To learn more, in } --> ``` http -DELETE /detectionRule +DELETE /security/rules/detectionRules/{ruleId} ``` ## Request headers @@ -55,7 +55,7 @@ The following is an example of a request. } --> ``` http -DELETE https://graph.microsoft.com/beta/detectionRule +DELETE https://graph.microsoft.com/beta/security/rules/detectionRules/302 ``` diff --git a/api-reference/beta/api/security-detectionrule-get.md b/api-reference/beta/api/security-detectionrule-get.md index 08076ca9e93..806dd14086f 100644 --- a/api-reference/beta/api/security-detectionrule-get.md +++ b/api-reference/beta/api/security-detectionrule-get.md @@ -1,9 +1,9 @@ --- title: "Get detectionRule" description: "Read the properties and relationships of a microsoft.graph.security.detectionRule object." -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: apiPageType --- @@ -12,16 +12,18 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Read the properties and relationships of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object. +Gets a [Custom Detection Rule](../resources/security-detectionrule.md). +With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured assets in their organization network. +Using [Kusto query language (KQL)](/azure/data-explorer/kusto/query/), custom detection rules automatically trigger [alerts](../resources/security-alert.md) as well as response actions once there are events matching their KQL queries. ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). -|Permission type|Permissions (from least to most privileged)| -|:---|:---| -|Delegated (work or school account)|**TODO: Provide applicable permissions.**| -|Delegated (personal Microsoft account)|**TODO: Provide applicable permissions.**| -|Application|**TODO: Provide applicable permissions.**| +|Permission type| Permissions (from least to most privileged) | +|:---|:--------------------------------------------| +|Delegated (work or school account)| CustomDetection.Read.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| CustomDetection.Read.All | ## HTTP request @@ -30,7 +32,7 @@ One of the following permissions is required to call this API. To learn more, in } --> ``` http -GET /detectionRule +GET /security/rules/detectionRules/{ruleId} ``` ## Optional query parameters @@ -58,7 +60,7 @@ The following is an example of a request. } --> ``` http -GET https://graph.microsoft.com/beta/detectionRule +GET https://graph.microsoft.com/beta/security/rules/detectionRules/7506 ``` @@ -76,27 +78,67 @@ HTTP/1.1 200 OK Content-Type: application/json { - "value": { - "@odata.type": "#microsoft.graph.security.detectionRule", - "id": "4790e8ec-9488-3dde-c3a6-be0c4ba14cf9", - "displayName": "String", - "isEnabled": "Boolean", - "createdBy": "String", - "createdDateTime": "String (timestamp)", - "lastModifiedDateTime": "String (timestamp)", - "lastModifiedBy": "String", - "queryCondition": { - "@odata.type": "microsoft.graph.security.queryCondition" - }, - "schedule": { - "@odata.type": "microsoft.graph.security.ruleSchedule" - }, - "lastRunDetails": { - "@odata.type": "microsoft.graph.security.runDetails" + "@odata.type": "#microsoft.graph.security.detectionRule", + "id": "7506", + "displayName": "ban file", + "isEnabled": true, + "createdBy": "NaderK@winatptestlic06.ccsctp.net", + "createdDateTime": "2021-02-28T16:28:15.3863467Z", + "lastModifiedDateTime": "2023-05-24T09:26:11.8630516Z", + "lastModifiedBy": "GlobalAdmin@unifiedrbactest3.ccsctp.net", + "queryCondition": { + "queryText": "DeviceFileEvents\r\n| where Timestamp > ago(1h)\r\n| where FileName == \"ifz30zlx.dll\"", + "lastModifiedDateTime": null + }, + "schedule": { + "period": "24H", + "nextRunDateTime": "2023-06-26T08:52:06.1766667Z" + }, + "lastRunDetails": { + "lastRunDateTime": "2023-06-25T08:52:06.1766667Z", + "status": null, + "failureReason": null, + "errorCode": null + }, + "detectionAction": { + "alertTemplate": { + "title": "unwanted dll", + "description": "test", + "severity": "low", + "category": "Malware", + "recommendedActions": null, + "mitreTechniques": [], + "impactedAssets": [] }, - "detectionAction": { - "@odata.type": "microsoft.graph.security.detectionAction" - } + "organizationalScope": null, + "responseActions": [ + { + "@odata.type": "#microsoft.graph.security.restrictAppExecutionResponseAction", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.initiateInvestigationResponseAction", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.collectInvestigationPackageResponseAction", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.runAntivirusScanResponseAction", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.isolateDeviceResponseAction", + "isolationType": "full", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.blockFileResponseAction", + "identifier": "sha1", + "deviceGroupNames": [] + } + ] } } ``` diff --git a/api-reference/beta/api/security-detectionrule-list.md b/api-reference/beta/api/security-detectionrule-list.md index 56f4186ad84..876df0e17fd 100644 --- a/api-reference/beta/api/security-detectionrule-list.md +++ b/api-reference/beta/api/security-detectionrule-list.md @@ -1,9 +1,9 @@ --- title: "List detectionRules" description: "Get a list of the microsoft.graph.security.detectionRule objects and their properties." -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: apiPageType --- @@ -12,16 +12,18 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Get a list of the [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) objects and their properties. +Get a list of [Custom Detection Rules](../resources/security-detectionrule.md). +With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured assets in their organization network. +Using [Kusto query language (KQL)](/azure/data-explorer/kusto/query/), custom detection rules automatically trigger [alerts](../resources/security-alert.md) as well as response actions once there are events matching their KQL queries. ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). -|Permission type|Permissions (from least to most privileged)| -|:---|:---| -|Delegated (work or school account)|**TODO: Provide applicable permissions.**| -|Delegated (personal Microsoft account)|**TODO: Provide applicable permissions.**| -|Application|**TODO: Provide applicable permissions.**| +|Permission type| Permissions (from least to most privileged) | +|:---|:--------------------------------------------| +|Delegated (work or school account)| CustomDetection.Read.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| CustomDetection.Read.All | ## HTTP request @@ -30,7 +32,7 @@ One of the following permissions is required to call this API. To learn more, in } --> ``` http -GET ** Collection URI for microsoft.graph.security.detectionRule not found +GET /security/rules/detectionRules ``` ## Optional query parameters @@ -58,7 +60,7 @@ The following is an example of a request. } --> ``` http -GET https://graph.microsoft.com/beta** Collection URI for microsoft.graph.security.detectionRule not found +GET https://graph.microsoft.com/beta/security/rules/detectionRules?$top=3 ``` @@ -79,24 +81,162 @@ Content-Type: application/json "value": [ { "@odata.type": "#microsoft.graph.security.detectionRule", - "id": "4790e8ec-9488-3dde-c3a6-be0c4ba14cf9", - "displayName": "String", - "isEnabled": "Boolean", - "createdBy": "String", - "createdDateTime": "String (timestamp)", - "lastModifiedDateTime": "String (timestamp)", - "lastModifiedBy": "String", + "id": "7506", + "displayName": "ban file", + "isEnabled": true, + "createdBy": "NaderK@winatptestlic06.ccsctp.net", + "createdDateTime": "2021-02-28T16:28:15.3863467Z", + "lastModifiedDateTime": "2023-05-24T09:26:11.8630516Z", + "lastModifiedBy": "GlobalAdmin@unifiedrbactest3.ccsctp.net", + "queryCondition": { + "queryText": "DeviceFileEvents\r\n| where Timestamp > ago(1h)\r\n| where FileName == \"ifz30zlx.dll\"", + "lastModifiedDateTime": null + }, + "schedule": { + "period": "24H", + "nextRunDateTime": "2023-06-26T08:52:06.1766667Z" + }, + "lastRunDetails": { + "lastRunDateTime": "2023-06-25T08:52:06.1766667Z", + "status": null, + "failureReason": null, + "errorCode": null + }, + "detectionAction": { + "alertTemplate": { + "title": "unwanted dll", + "description": "test", + "severity": "low", + "category": "Malware", + "recommendedActions": null, + "mitreTechniques": [], + "impactedAssets": [] + }, + "organizationalScope": null, + "responseActions": [ + { + "@odata.type": "#microsoft.graph.security.restrictAppExecutionResponseAction", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.initiateInvestigationResponseAction", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.collectInvestigationPackageResponseAction", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.runAntivirusScanResponseAction", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.isolateDeviceResponseAction", + "isolationType": "full", + "identifier": "deviceId" + }, + { + "@odata.type": "#microsoft.graph.security.blockFileResponseAction", + "identifier": "sha1", + "deviceGroupNames": [] + } + ] + } + }, + { + "@odata.type": "#microsoft.graph.security.detectionRule", + "id": "8575", + "displayName": "Continuous_EmailAttachmentInfo_Mod300", + "isEnabled": true, + "createdBy": "rony@winatptestlic06.ccsctp.net", + "createdDateTime": "2021-11-03T21:32:01.6144651Z", + "lastModifiedDateTime": "2022-11-03T19:27:14.4187141Z", + "lastModifiedBy": "InESecAdmin@winatptestlic06.ccsctp.net", + "queryCondition": { + "queryText": "EmailAttachmentInfo\r\n| extend second = datetime_diff('second',now(),Timestamp)\r\n| where second % 300 == 0 ", + "lastModifiedDateTime": "2022-11-03T19:27:14.4331537Z" + }, + "schedule": { + "period": "0", + "nextRunDateTime": "2021-11-03T21:32:01.7863185Z" + }, + "lastRunDetails": { + "lastRunDateTime": "2021-11-03T21:32:01.7863185Z", + "status": null, + "failureReason": null, + "errorCode": null + }, + "detectionAction": { + "alertTemplate": { + "title": "EmailAttachmentInfo", + "description": "EmailAttachmentInfo", + "severity": "low", + "category": "Exfiltration", + "recommendedActions": "EmailAttachmentInfo", + "mitreTechniques": [], + "impactedAssets": [ + { + "@odata.type": "#microsoft.graph.security.impactedMailboxAsset", + "identifier": "recipientEmailAddress" + }, + { + "@odata.type": "#microsoft.graph.security.impactedUserAsset", + "identifier": "recipientObjectId" + } + ] + }, + "organizationalScope": null, + "responseActions": [ + { + "@odata.type": "#microsoft.graph.security.moveToDeletedItemsResponseAction", + "identifier": "networkMessageId, recipientEmailAddress" + } + ] + } + }, + { + "@odata.type": "#microsoft.graph.security.detectionRule", + "id": "9794", + "displayName": "UPDATED DET: Office/LoLBin Network Connection to Low-Reputation TLD", + "isEnabled": true, + "createdBy": "NaderK@winatptestlic06.ccsctp.net", + "createdDateTime": "2022-02-02T10:26:01.7708581Z", + "lastModifiedDateTime": "2022-02-02T10:26:01.7708581Z", + "lastModifiedBy": "NaderK@winatptestlic06.ccsctp.net", "queryCondition": { - "@odata.type": "microsoft.graph.security.queryCondition" + "queryText": "//https://www.spamhaus.org/statistics/tlds/ http://www.surbl.org/tld https://www.iana.org/domains/root/db https://unit42.paloaltonetworks.com/top-level-domains-cybercrime/\r\nDeviceNetworkEvents\r\n| where isnotempty(RemoteUrl) and RemoteIPType == \"Public\"\r\n| where InitiatingProcessFileName in~ (\"winword.exe\", \"excel.exe\", \"powerpnt.exe\", \"rundll32.exe\", \"regsvr32.exe\", \"certutil.exe\", \"bitsadmin.exe\", \"wscript.exe\", \"cscript.exe\", \"powershell.exe\", \"pwsh.exe\", \"powershell_ise.exe\")\r\n| extend TopLevelDomain=tolower(extract(@\"([A-Za-z0-9-]{1,63}\\.)+([A-Za-z]{2,10})\", 2, RemoteUrl))\r\n| where TopLevelDomain in (\"xyz\", \"top\", \"live\", \"loan\", \"club\", \"surf\", \"work\", \"biz\", \"ryukyu\", \"press\", \"ltd\", \"bid\", \"vip\", \"online\", \"download\" \"buzz\", \"cam\", \"ru\", \"cn\", \"ci\", \"ga\", \"gq\", \"tk\", \"tw\", \"ml\", \"cf\", \"cfd\", \"icu\", \"cm\")\r\n| extend TimeDiff=datetime_diff(\"Second\", Timestamp, InitiatingProcessCreationTime)\r\n| where TimeDiff < 30\r\n| project-reorder Timestamp, DeviceName, RemoteUrl, TopLevelDomain, TimeDiff, InitiatingProcessCommandLine, *\r\n//| summarize count() by InitiatingProcessFolderPath, TopLevelDomain, RemoteUrl", + "lastModifiedDateTime": null }, "schedule": { - "@odata.type": "microsoft.graph.security.ruleSchedule" + "period": "1H", + "nextRunDateTime": "2023-06-25T10:17:06.4366667Z" }, "lastRunDetails": { - "@odata.type": "microsoft.graph.security.runDetails" + "lastRunDateTime": "2023-06-25T09:17:06.4366667Z", + "status": null, + "failureReason": null, + "errorCode": null }, "detectionAction": { - "@odata.type": "microsoft.graph.security.detectionAction" + "alertTemplate": { + "title": "updated Office/LoLBin Network Connection to Low-Reputation TLD", + "description": "This is a custom detection created by the Centene Detection Engineering team.\n\nAn Office application or Living-Off-The-Land Binary made an immediate remote connection to a domain with a low-reputation top level domain after execution. This activity is suspicious as threat actors typically use low-reputation TLDs for malicious purposes, such as hosting payloads for potential targets. These TLDs are often abused because of their low cost and lack of oversite. The TLDs included in the list cover destinations that have either a high count or a high percentage of low-reputation sites. ", + "severity": "low", + "category": "CommandAndControl", + "recommendedActions": "Check the reputation of the RemoteUrl through OSINT tools such as VirusTotal and Hybrid Analysis.\n\nReview the document and device timeline for additional context and IOCs. \n\nCheck for related alerts on the associated endpoint. ", + "mitreTechniques": ["T1071.001"], + "impactedAssets": [ + { + "@odata.type": "#microsoft.graph.security.impactedDeviceAsset", + "identifier": "deviceId" + } + ] + }, + "organizationalScope": { + "scopeType": "deviceGroup", + "scopeNames": ["UnassignedGroup"] + }, + "responseActions": [] } } ] diff --git a/api-reference/beta/api/security-detectionrule-post-detectionRules.md b/api-reference/beta/api/security-detectionrule-post-detectionRules.md new file mode 100644 index 00000000000..474df9fe676 --- /dev/null +++ b/api-reference/beta/api/security-detectionrule-post-detectionRules.md @@ -0,0 +1,161 @@ +--- +title: "Delete detectionRule" +description: "Create a new microsoft.graph.security.detectionRule object." +author: "mmekler" +ms.localizationpriority: medium +ms.prod: "*security" +doc_type: apiPageType +--- + +# Delete detectionRule +Namespace: microsoft.graph.security + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a [Custom Detection Rule](../resources/security-detectionrule.md). +With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured assets in their organization network. +Using [Kusto query language (KQL)](/azure/data-explorer/kusto/query/), custom detection rules automatically trigger [alerts](../resources/security-alert.md) as well as response actions once there are events matching their KQL queries. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type| Permissions (from least to most privileged) | +|:---|:--------------------------------------------| +|Delegated (work or school account)| CustomDetection.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| CustomDetection.ReadWrite.All | + +## HTTP request + + +``` http +POST /security/rules/detectionRules +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +Within the request body supply a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md). Some metadata fields are unnecessary and will be ignored, such as 'createdBy', 'lastModifiedDateTime', etc. + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/security/rules/detectionRules +Content-Type: application/json +{ + "displayName": "Some rule name", + "isEnabled": true, + "queryCondition": { + "queryText": "DeviceProcessEvents | take 1" + }, + "schedule": { + "period": "12H" + }, + "detectionAction": { + "alertTemplate": { + "title": "Some alert title", + "description": "Some alert description", + "severity": "medium", + "category": "Execution", + "recommendedActions": null, + "mitreTechniques": [], + "impactedAssets": [ + { + "@odata.type": "#microsoft.graph.security.impactedDeviceAsset", + "identifier": "deviceId" + } + ] + }, + "organizationalScope": null, + "responseActions": [ + { + "@odata.type": "#microsoft.graph.security.isolateDeviceResponseAction", + "identifier": "deviceId", + "isolationType": "full" + } + ] + } +} +``` + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.detectionRule", + "id": "35079", + "displayName": "Some rule name", + "isEnabled": true, + "createdBy": "MichaelMekler@winatptestlic06.ccsctp.net", + "createdDateTime": "2023-06-25T09:37:28.6149005Z", + "lastModifiedDateTime": "2023-06-25T09:37:28.6149005Z", + "lastModifiedBy": "MichaelMekler@winatptestlic06.ccsctp.net", + "queryCondition": { + "queryText": "DeviceProcessEvents | take 1", + "lastModifiedDateTime": null + }, + "schedule": { + "period": "12H", + "nextRunDateTime": "2023-06-25T09:37:28.6149005Z" + }, + "lastRunDetails": { + "lastRunDateTime": null, + "status": null, + "failureReason": null, + "errorCode": null + }, + "detectionAction": { + "alertTemplate": { + "title": "Some alert title", + "description": "Some alert description", + "severity": "medium", + "category": "Execution", + "recommendedActions": null, + "mitreTechniques": [], + "impactedAssets": [ + { + "@odata.type": "#microsoft.graph.security.impactedDeviceAsset", + "identifier": "deviceId" + } + ] + }, + "organizationalScope": null, + "responseActions": [ + { + "@odata.type": "#microsoft.graph.security.isolateDeviceResponseAction", + "isolationType": "full", + "identifier": "deviceId" + } + ] + } +} +``` + diff --git a/api-reference/beta/api/security-detectionrule-update.md b/api-reference/beta/api/security-detectionrule-update.md index 70a5629facd..964cd9deff1 100644 --- a/api-reference/beta/api/security-detectionrule-update.md +++ b/api-reference/beta/api/security-detectionrule-update.md @@ -1,9 +1,9 @@ --- title: "Update detectionRule" description: "Update the properties of a microsoft.graph.security.detectionRule object." -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: apiPageType --- @@ -12,16 +12,16 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Update the properties of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object. +Update the properties of a [Custom Detection Rule](../resources/security-detectionrule.md). ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). -|Permission type|Permissions (from least to most privileged)| -|:---|:---| -|Delegated (work or school account)|**TODO: Provide applicable permissions.**| -|Delegated (personal Microsoft account)|**TODO: Provide applicable permissions.**| -|Application|**TODO: Provide applicable permissions.**| +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | CustomDetection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CustomDetection.ReadWrite.All | ## HTTP request @@ -30,34 +30,34 @@ One of the following permissions is required to call this API. To learn more, in } --> ``` http -PATCH /detectionRule +PATCH /security/rules/detectionRules/{ruleId} ``` ## Request headers -|Name|Description| -|:---|:---| -|Authorization|Bearer {token}. Required.| -|Content-Type|application/json. Required.| +| Name | Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | ## Request body -[!INCLUDE [table-intro](../../includes/update-property-table-intro.md)] - - -**TODO: Remove properties that don't apply** -|Property|Type|Description| -|:---|:---|:---| -|displayName|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| -|isEnabled|Boolean|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| -|createdBy|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| -|createdDateTime|DateTimeOffset|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| -|lastModifiedDateTime|DateTimeOffset|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| -|lastModifiedBy|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). Required.| -|queryCondition|[microsoft.graph.security.queryCondition](../resources/security-querycondition.md)|**TODO: Add Description** Optional.| -|schedule|[microsoft.graph.security.ruleSchedule](../resources/security-ruleschedule.md)|**TODO: Add Description** Optional.| -|lastRunDetails|[microsoft.graph.security.runDetails](../resources/security-rundetails.md)|**TODO: Add Description** Optional.| -|detectionAction|[microsoft.graph.security.detectionAction](../resources/security-detectionaction.md)|**TODO: Add Description** Optional.| - +Provide the properties of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) which are to be updated, and those properties only. +The properties which are updateable are specified in the following table: + +| Property | Type | Description | +|:-------------------------------------------------|:---------------------------------------------------------------------------------------------|:-----------------------------------------------------------------| +| displayName | String | Optional. | +| isEnabled | Boolean | Optional. | +| detectionAction/alertTemplate/title | String | Optional. | +| detectionAction/alertTemplate/category | String | Optional. | +| detectionAction/alertTemplate/description | String | Optional. | +| detectionAction/alertTemplate/recommendedActions | String | Optional. Provide 'null' to delete the existing response actions | +| detectionAction/alertTemplate/severity | [microsoft.graph.alertSeverity]((#alertseverity-values)) | Optional. | +| detectionAction/alertTemplate/impactedAssets | [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md) | Optional. Provide 'null' to delete the existing inpacted assets. | +| detectionAction/responseActions | [microsoft.graph.security.responseAction](../resources/security-responseaction.md) | Optional. | +| detectionAction/organizationalScope | [microsoft.graph.security.organizationalscope](../resources/security-organizationalscope.md) | Optional. | +| queryCondition/queryText | String | Optional. | +| schedule/period | String | Optional. | ## Response @@ -73,25 +73,16 @@ The following is an example of a request. } --> ``` http -PATCH https://graph.microsoft.com/beta/detectionRule +PATCH https://graph.microsoft.com/beta/security/rules/detectionRules/35079 Content-Type: application/json - { - "@odata.type": "#microsoft.graph.security.detectionRule", - "displayName": "String", - "isEnabled": "Boolean", - "createdBy": "String", - "queryCondition": { - "@odata.type": "microsoft.graph.security.queryCondition" - }, "schedule": { - "@odata.type": "microsoft.graph.security.ruleSchedule" - }, - "lastRunDetails": { - "@odata.type": "microsoft.graph.security.runDetails" + "period": "24H" }, "detectionAction": { - "@odata.type": "microsoft.graph.security.detectionAction" + "alertTemplate": { + "title": "Different alert title" + } } } ``` @@ -111,24 +102,50 @@ Content-Type: application/json { "@odata.type": "#microsoft.graph.security.detectionRule", - "id": "4790e8ec-9488-3dde-c3a6-be0c4ba14cf9", - "displayName": "String", - "isEnabled": "Boolean", - "createdBy": "String", - "createdDateTime": "String (timestamp)", - "lastModifiedDateTime": "String (timestamp)", - "lastModifiedBy": "String", + "id": "35079", + "displayName": "Some rule name", + "isEnabled": true, + "createdBy": "MichaelMekler@winatptestlic06.ccsctp.net", + "createdDateTime": "2023-06-25T09:37:28.6149005Z", + "lastModifiedDateTime": "2023-06-25T09:38:09.5960938Z", + "lastModifiedBy": "MichaelMekler@winatptestlic06.ccsctp.net", "queryCondition": { - "@odata.type": "microsoft.graph.security.queryCondition" + "queryText": "DeviceProcessEvents | take 1", + "lastModifiedDateTime": null }, "schedule": { - "@odata.type": "microsoft.graph.security.ruleSchedule" + "period": "24H", + "nextRunDateTime": "2023-06-25T09:37:28.6149005Z" }, "lastRunDetails": { - "@odata.type": "microsoft.graph.security.runDetails" + "lastRunDateTime": null, + "status": null, + "failureReason": null, + "errorCode": null }, "detectionAction": { - "@odata.type": "microsoft.graph.security.detectionAction" + "alertTemplate": { + "title": "Different alert title", + "description": "Some alert description", + "severity": "medium", + "category": "Execution", + "recommendedActions": null, + "mitreTechniques": [], + "impactedAssets": [ + { + "@odata.type": "#microsoft.graph.security.impactedDeviceAsset", + "identifier": "deviceId" + } + ] + }, + "organizationalScope": null, + "responseActions": [ + { + "@odata.type": "#microsoft.graph.security.isolateDeviceResponseAction", + "isolationType": "full", + "identifier": "deviceId" + } + ] } } ``` diff --git a/api-reference/beta/resources/security-alerttemplate.md b/api-reference/beta/resources/security-alerttemplate.md index 98b4117f104..89071685af5 100644 --- a/api-reference/beta/resources/security-alerttemplate.md +++ b/api-reference/beta/resources/security-alerttemplate.md @@ -1,9 +1,9 @@ --- title: "alertTemplate resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes the alert that will be generated following a detection" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,18 +13,20 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** +Describes the alert that will be generated following a detection by a [Custom Detection Rule](../resources/security-detectionrule.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|category|String|**TODO: Add Description**| -|description|String|**TODO: Add Description**| -|impactedAssets|[microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md) collection|**TODO: Add Description**| -|mitreTechniques|String collection|**TODO: Add Description**| -|recommendedActions|String|**TODO: Add Description**| -|severity|microsoft.graph.security.alertSeverity|**TODO: Add Description**.The possible values are: `unknown`, `informational`, `low`, `medium`, `high`, `unknownFutureValue`.| -|title|String|**TODO: Add Description**| + +| Property | Type | Description | +|--------------------|---------------------------------------------------------------------------------------------|---------------------------------------------------------------------------------------------------------| +| title | String | Name of the alert triggered by the custom detection rule. | +| description | String | Description of the alert triggered by the custom detection rule. | +| severity | [microsoft.graph.alertSeverity]((#alertseverity-values)) | Severity assigned to the alert triggered by the custom detection rule. | +| category | String | Category assigned to the alert triggered by the custom detection rule. | +| mitreTechniques | String collection | MITRE technique assigned to the alert triggered by the custom detection rule. | +| recommendedActions | String | Recommended actions to mitigate the threat related to the alert triggered by the custom detection rule. | +| impactedAssets | [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md) collection | Which asset or assets were impacted based on the alert triggered by the custom detection rule. | + ## Relationships None. diff --git a/api-reference/beta/resources/security-allowfileresponseaction.md b/api-reference/beta/resources/security-allowfileresponseaction.md index c3ceb7e58af..d17a4fca35f 100644 --- a/api-reference/beta/resources/security-allowfileresponseaction.md +++ b/api-reference/beta/resources/security-allowfileresponseaction.md @@ -1,9 +1,9 @@ --- title: "allowFileResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Allow File' response action." +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,16 +13,18 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Allow File' response action. +Allows the file to run on devices controlled by Microsoft Defender for Endpoint. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|deviceGroupNames|String collection|**TODO: Add Description**| -|identifier|microsoft.graph.security.fileEntityIdentifier|**TODO: Add Description**.The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`.| + +| Property | Type | Description | +|------------------|-------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.fileEntityIdentifier](../resources/enums-security.md#fileEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`. | +| deviceGroupNames | String collection | Device groups to which the actions set in the custom detection rule are applied. Additional info: https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/machine-groups?view=o365-worldwide | + ## Relationships None. diff --git a/api-reference/beta/resources/security-blockfileresponseaction.md b/api-reference/beta/resources/security-blockfileresponseaction.md index 462feaa2448..8774df7d3b2 100644 --- a/api-reference/beta/resources/security-blockfileresponseaction.md +++ b/api-reference/beta/resources/security-blockfileresponseaction.md @@ -1,9 +1,9 @@ --- title: "blockFileResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Block File' response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,16 +13,16 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Block File' response action. +Blocks the file from running on devices controlled by Microsoft Defender for Endpoint. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|deviceGroupNames|String collection|**TODO: Add Description**| -|identifier|microsoft.graph.security.fileEntityIdentifier|**TODO: Add Description**.The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`.| +| Property | Type | Description | +|------------------|-------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.fileEntityIdentifier](../resources/enums-security.md#fileEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`. | +| deviceGroupNames | String collection | Device groups to which the actions set in the custom detection rule are applied. Additional info: https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/machine-groups?view=o365-worldwide | ## Relationships None. diff --git a/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md b/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md index 0da6e5d1eb1..7591d00dabf 100644 --- a/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md +++ b/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md @@ -1,9 +1,9 @@ --- title: "collectInvestigationPackageResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Collect Investigation Package' response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Collect Investigation Package' response action. +Collects device information in a ZIP file. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId` .The possible values are: `deviceId`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-detectionaction.md b/api-reference/beta/resources/security-detectionaction.md index be5e7df2ec9..431da6efe48 100644 --- a/api-reference/beta/resources/security-detectionaction.md +++ b/api-reference/beta/resources/security-detectionaction.md @@ -1,9 +1,9 @@ --- title: "detectionAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes the actions that will be taken after a detection is made by the custom detection rule" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,14 +13,14 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** +Describes the actions that will be taken after a detection is made by a [Custom Detection Rule](../resources/security-detectionrule.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|alertTemplate|[microsoft.graph.security.alertTemplate](../resources/security-alerttemplate.md)|**TODO: Add Description**| -|organizationalScope|[microsoft.graph.security.organizationalScope](../resources/security-organizationalscope.md)|**TODO: Add Description**| -|responseActions|[microsoft.graph.security.responseAction](../resources/security-responseaction.md) collection|**TODO: Add Description**| +| Property | Type | Description | +|:--------------------|:----------------------------------------------------------------------------------------------|:----------------------------------------------------------------------| +| alertTemplate | [microsoft.graph.security.alertTemplate](../resources/security-alerttemplate.md) | Template for the generates alert. | +| organizationalScope | [microsoft.graph.security.organizationalScope](../resources/security-organizationalscope.md) | Groups to which the custom detection rule applies. | +| responseActions | [microsoft.graph.security.responseAction](../resources/security-responseaction.md) collection | Actions taken on impacted assets as set in the custom detection rule. | ## Relationships None. diff --git a/api-reference/beta/resources/security-detectionrule.md b/api-reference/beta/resources/security-detectionrule.md index 8c345520ed2..509a93337d4 100644 --- a/api-reference/beta/resources/security-detectionrule.md +++ b/api-reference/beta/resources/security-detectionrule.md @@ -1,9 +1,9 @@ --- title: "detectionRule resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Custom detection rules are types of protection rules you can design and tweak using advanced hunting queries" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,8 +13,9 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Custom detection rules are types of protection rules you can design and tweak using advanced hunting queries. +These rules let you proactively monitor various events and system states, including suspected breach activity and misconfigured endpoints. +You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. Inherits from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). @@ -27,19 +28,19 @@ Inherits from [microsoft.graph.security.protectionRule](../resources/security-pr |[Delete detectionRule](../api/security-detectionrule-delete.md)|None|Delete a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object.| ## Properties -|Property|Type|Description| -|:---|:---|:---| -|createdBy|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| -|createdDateTime|DateTimeOffset|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| -|detectionAction|[microsoft.graph.security.detectionAction](../resources/security-detectionaction.md)|**TODO: Add Description**| -|displayName|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| -|id|String|**TODO: Add Description** Inherited from [microsoft.graph.entity](../resources/entity.md).| -|isEnabled|Boolean|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| -|lastModifiedBy|String|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| -|lastModifiedDateTime|DateTimeOffset|**TODO: Add Description** Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md).| -|lastRunDetails|[microsoft.graph.security.runDetails](../resources/security-rundetails.md)|**TODO: Add Description**| -|queryCondition|[microsoft.graph.security.queryCondition](../resources/security-querycondition.md)|**TODO: Add Description**| -|schedule|[microsoft.graph.security.ruleSchedule](../resources/security-ruleschedule.md)|**TODO: Add Description**| +| Property | Type | Description | +|:---------------------|:-------------------------------------------------------------------------------------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| createdBy | String | Name of the user or application that created the rule. Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). | +| createdDateTime | DateTimeOffset | Timestamp of rule creation. Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). | +| detectionAction | [microsoft.graph.security.detectionAction](../resources/security-detectionaction.md) | Complex type representing the actions taken when a detection is made by this rule. | +| displayName | String | Name of the rule. Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). | +| id | String | Unique identifier to represent the rule. Inherited from [microsoft.graph.entity](../resources/entity.md). | +| isEnabled | Boolean | Indicates whether rule is turned on for the tenant. Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). | +| lastModifiedBy | String | Name of user or application who last updated the rule. Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). | +| lastModifiedDateTime | DateTimeOffset | Timestamp of when the rule was last updated. Inherited from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). | +| lastRunDetails | [microsoft.graph.security.runDetails](../resources/security-rundetails.md) | Complex type holding details about the last run of this rule. | +| queryCondition | [microsoft.graph.security.queryCondition](../resources/security-querycondition.md) | Complex type holding data about the advanced hunting query of this rule. | +| schedule | [microsoft.graph.security.ruleSchedule](../resources/security-ruleschedule.md) | Complex type holding data about the triggering schedule of this rule. | ## Relationships None. diff --git a/api-reference/beta/resources/security-disableuserresponseaction.md b/api-reference/beta/resources/security-disableuserresponseaction.md index 87ca6394bbf..f5b2cc7c3bf 100644 --- a/api-reference/beta/resources/security-disableuserresponseaction.md +++ b/api-reference/beta/resources/security-disableuserresponseaction.md @@ -1,9 +1,8 @@ --- title: "disableUserResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" -ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Disable User' response action" +author: "mmekler" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +12,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Disable User' response action. +Temporarily prevents a user from logging in to the on-premises. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.disableUserEntityIdentifier|**TODO: Add Description**.The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------------------|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.disableUserEntityIdentifier](../resources/enums-security.md#disableUserEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md b/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md index a03f793a5fc..60897c71f00 100644 --- a/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md +++ b/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md @@ -1,9 +1,9 @@ --- title: "forceUserPasswordResetResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Force User Password Reset' response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,16 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** +Describes a 'Force User Password Reset' response action. +Prompts the user to change their password on the next sign in. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.forceUserPasswordResetEntityIdentifier|**TODO: Add Description**.The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:------------------------------------------------------------------------------------------------------------------------------------------------|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.forceUserPasswordResetEntityIdentifier](../resources/enums-security.md#forceUserPasswordResetEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-harddeleteresponseaction.md b/api-reference/beta/resources/security-harddeleteresponseaction.md index 1f0f0b393f2..1f29ade1fdb 100644 --- a/api-reference/beta/resources/security-harddeleteresponseaction.md +++ b/api-reference/beta/resources/security-harddeleteresponseaction.md @@ -1,9 +1,9 @@ --- title: "hardDeleteResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Hard Delete' email response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Hard Delete' email response action. +Deletes the email message. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-impactedasset.md b/api-reference/beta/resources/security-impactedasset.md index d5813885e3e..7203487e561 100644 --- a/api-reference/beta/resources/security-impactedasset.md +++ b/api-reference/beta/resources/security-impactedasset.md @@ -1,9 +1,9 @@ --- title: "impactedAsset resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes an asset that was impacted based on the alert triggered by the custom detection rule" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,12 +13,11 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** -This is an abstract type. +Describes an asset that was impacted based on the alert triggered by a [Custom Detection Rule](../resources/security-detectionrule.md).. +It's an abstract type, and has multiple different impacted asset types that are derived from it. ## Properties -|Property|Type|Description| -|:---|:---|:---| +None. ## Relationships None. diff --git a/api-reference/beta/resources/security-impacteddeviceasset.md b/api-reference/beta/resources/security-impacteddeviceasset.md index 70498f5835e..80dcb39b71c 100644 --- a/api-reference/beta/resources/security-impacteddeviceasset.md +++ b/api-reference/beta/resources/security-impacteddeviceasset.md @@ -1,9 +1,9 @@ --- title: "impactedDeviceAsset resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes an asset of a device type that was impacted based on the alert triggered by the custom detection rule" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,14 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes an asset of a device type that was impacted based on the alert triggered by a [Custom Detection Rule](../resources/security-detectionrule.md). Inherits from [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.deviceAssetIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `deviceName`, `remoteDeviceName`, `targetDeviceName`, `destinationDeviceName`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.deviceAssetIdentifier](../resources/enums-security.md#deviceAssetIdentifier-values) | Unique identifier for the impacted device asset. The possible values are: `deviceId`, `deviceName`, `remoteDeviceName`, `targetDeviceName`, `destinationDeviceName`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-impactedmailboxasset.md b/api-reference/beta/resources/security-impactedmailboxasset.md index 04f40902599..c5cd82e5550 100644 --- a/api-reference/beta/resources/security-impactedmailboxasset.md +++ b/api-reference/beta/resources/security-impactedmailboxasset.md @@ -1,9 +1,9 @@ --- title: "impactedMailboxAsset resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes an asset of a mailbox type that was impacted based on the alert triggered by the custom detection rule" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,14 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes an asset of a mailbox type that was impacted based on the alert triggered by a [Custom Detection Rule](../resources/security-detectionrule.md). Inherits from [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.mailboxAssetIdentifier|**TODO: Add Description**.The possible values are: `accountUpn`, `fileOwnerUpn`, `initiatingProcessAccountUpn`, `lastModifyingAccountUpn`, `targetAccountUpn`, `senderFromAddress`, `senderDisplayName`, `recipientEmailAddress`, `senderMailFromAddress`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:----------------------------------------------------------------------------------------------------------------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.mailboxAssetIdentifier](../resources/enums-security.md#mailboxAssetIdentifier-values) | Unique identifier for the impacted mailbox asset. The possible values are: `accountUpn`, `fileOwnerUpn`, `initiatingProcessAccountUpn`, `lastModifyingAccountUpn`, `targetAccountUpn`, `senderFromAddress`, `senderDisplayName`, `recipientEmailAddress`, `senderMailFromAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-impacteduserasset.md b/api-reference/beta/resources/security-impacteduserasset.md index 67c818f26a3..02cd38d1d1a 100644 --- a/api-reference/beta/resources/security-impacteduserasset.md +++ b/api-reference/beta/resources/security-impacteduserasset.md @@ -1,9 +1,9 @@ --- title: "impactedUserAsset resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes an asset of a user type that was impacted based on the alert triggered by the custom detection rule" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,14 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes an asset of a user type that was impacted based on the alert triggered by a [Custom Detection Rule](../resources/security-detectionrule.md). Inherits from [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.userAssetIdentifier|**TODO: Add Description**.The possible values are: `accountObjectId`, `accountSid`, `accountUpn`, `accountName`, `accountDomain`, `accountId`, `requestAccountSid`, `requestAccountName`, `requestAccountDomain`, `recipientObjectId`, `processAccountObjectId`, `initiatingAccountSid`, `initiatingProcessAccountUpn`, `initiatingAccountName`, `initiatingAccountDomain`, `servicePrincipalId`, `servicePrincipalName`, `targetAccountUpn`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:----------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.userAssetIdentifier](../resources/enums-security.md#userAssetIdentifier-values) | Unique identifier for the impacted user asset. The possible values are: `accountObjectId`, `accountSid`, `accountUpn`, `accountName`, `accountDomain`, `accountId`, `requestAccountSid`, `requestAccountName`, `requestAccountDomain`, `recipientObjectId`, `processAccountObjectId`, `initiatingAccountSid`, `initiatingProcessAccountUpn`, `initiatingAccountName`, `initiatingAccountDomain`, `servicePrincipalId`, `servicePrincipalName`, `targetAccountUpn`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-initiateinvestigationresponseaction.md b/api-reference/beta/resources/security-initiateinvestigationresponseaction.md index 1598ab16e46..de4f75b516b 100644 --- a/api-reference/beta/resources/security-initiateinvestigationresponseaction.md +++ b/api-reference/beta/resources/security-initiateinvestigationresponseaction.md @@ -1,9 +1,9 @@ --- title: "initiateInvestigationResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Initiate Investigation' response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Initiate Investigation' response action. +Initiates an automated investigation on the device. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-isolatedeviceresponseaction.md b/api-reference/beta/resources/security-isolatedeviceresponseaction.md index dc1a5a1c8ce..caefbd30ced 100644 --- a/api-reference/beta/resources/security-isolatedeviceresponseaction.md +++ b/api-reference/beta/resources/security-isolatedeviceresponseaction.md @@ -1,9 +1,9 @@ --- title: "isolateDeviceResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Isolate Device' response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,16 +13,16 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Isolate Device' response action. +Uses Microsoft Defender for Endpoint to apply full network isolation, preventing the device from connecting to any application or service. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| -|isolationType|microsoft.graph.security.isolationType|**TODO: Add Description**.The possible values are: `full`, `selective`, `unknownFutureValue`.| +| Property | Type | Description | +|:--------------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | +| isolationType | [microsoft.graph.security.isolationType](../resources/enums-security.md#isolationType-values) | For the isolated device, the type of isolation applied. The possible values are: `full`, `selective`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md b/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md index e28082785c3..6fe323205e6 100644 --- a/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md +++ b/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md @@ -1,9 +1,9 @@ --- title: "moveToDeletedItemsResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Move To Deleted Items' email response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Move To Deleted Items' email response action. +Moves the email message to the end user's Deleted items folder. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-movetoinboxresponseaction.md b/api-reference/beta/resources/security-movetoinboxresponseaction.md index d85f88e0c4f..03741479b53 100644 --- a/api-reference/beta/resources/security-movetoinboxresponseaction.md +++ b/api-reference/beta/resources/security-movetoinboxresponseaction.md @@ -1,9 +1,9 @@ --- title: "moveToInboxResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Move To Inbox' email response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Move To Inbox' email response action. +Moves the email message to the Inbox. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-movetojunkresponseaction.md b/api-reference/beta/resources/security-movetojunkresponseaction.md index 45f3e6531d3..e624651aca2 100644 --- a/api-reference/beta/resources/security-movetojunkresponseaction.md +++ b/api-reference/beta/resources/security-movetojunkresponseaction.md @@ -1,9 +1,9 @@ --- title: "moveToJunkResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Move To Junk' email response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Move To Junk' email response action. +Moves the email message to the Junk. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-organizationalscope.md b/api-reference/beta/resources/security-organizationalscope.md index 926d4692847..aba0d44adbf 100644 --- a/api-reference/beta/resources/security-organizationalscope.md +++ b/api-reference/beta/resources/security-organizationalscope.md @@ -1,9 +1,9 @@ --- title: "organizationalScope resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "The scope to specify which devices are covered by a custom detection rule's detection action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,13 +13,13 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** +The scope to specify which devices are covered by a [custom detection rule's](../resources/security-detectionrule.md) [detection action](../resources/security-detectionaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|scopeNames|String collection|**TODO: Add Description**| -|scopeType|microsoft.graph.security.scopeType|**TODO: Add Description**.The possible values are: `deviceGroup`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------| +| scopeNames | String collection | List of groups to which the custom detection rule applies. | +| scopeType | [microsoft.graph.security.scopeType](../resources/enums-security.md#scopeType-values) | The type of the organizational scope. The possible values are: `deviceGroup`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-protectionrule.md b/api-reference/beta/resources/security-protectionrule.md index d73a1019ef9..7927af684bb 100644 --- a/api-reference/beta/resources/security-protectionrule.md +++ b/api-reference/beta/resources/security-protectionrule.md @@ -1,9 +1,9 @@ --- title: "protectionRule resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Represents an abstract rule, which contains basic properties like ID, name, etc." +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,30 +13,21 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** +Represents an abstract rule, which contains basic properties like ID, name, etc. This is an abstract type. - Inherits from [microsoft.graph.entity](../resources/entity.md). -## Methods -|Method|Return type|Description| -|:---|:---|:---| -|[List protectionRules](../api/security-protectionrule-list.md)|[microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) collection|Get a list of the [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) objects and their properties.| -|[Get protectionRule](../api/security-protectionrule-get.md)|[microsoft.graph.security.protectionRule](../resources/security-protectionrule.md)|Read the properties and relationships of a [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) object.| -|[Update protectionRule](../api/security-protectionrule-update.md)|[microsoft.graph.security.protectionRule](../resources/security-protectionrule.md)|Update the properties of a [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) object.| -|[Delete protectionRule](../api/security-protectionrule-delete.md)|None|Delete a [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md) object.| - ## Properties -|Property|Type|Description| -|:---|:---|:---| -|createdBy|String|**TODO: Add Description**| -|createdDateTime|DateTimeOffset|**TODO: Add Description**| -|displayName|String|**TODO: Add Description**| -|id|String|**TODO: Add Description** Inherited from [microsoft.graph.entity](../resources/entity.md).| -|isEnabled|Boolean|**TODO: Add Description**| -|lastModifiedBy|String|**TODO: Add Description**| -|lastModifiedDateTime|DateTimeOffset|**TODO: Add Description**| +| Property | Type | Description | +|:---------------------|:---------------|:-------------------------------------------------------| +| createdBy | String | Name of the user or application that created the rule. | +| createdDateTime | DateTimeOffset | Timestamp of rule creation. | +| displayName | String | Name of the rule. | +| id | String | Unique identifier to represent the rule. | +| isEnabled | Boolean | Indicates whether rule is turned on for the tenant. | +| lastModifiedBy | String | Name of user or application who last updated the rule. | +| lastModifiedDateTime | DateTimeOffset | Timestamp of when the rule was last updated. | ## Relationships None. diff --git a/api-reference/beta/resources/security-querycondition.md b/api-reference/beta/resources/security-querycondition.md index 66ed6dcaf77..2a27a9d0dcb 100644 --- a/api-reference/beta/resources/security-querycondition.md +++ b/api-reference/beta/resources/security-querycondition.md @@ -1,9 +1,9 @@ --- title: "queryCondition resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes the advanced hunting query behind the custom detection rule" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,13 +13,13 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** +Describes the advanced hunting query behind a [Custom Detection Rule](../resources/security-detectionrule.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|lastModifiedDateTime|DateTimeOffset|**TODO: Add Description**| -|queryText|String|**TODO: Add Description**| +| Property | Type | Description | +|:---------------------|:---------------|:---------------------------------------------------------------------------| +| lastModifiedDateTime | DateTimeOffset | Timestamp of when the query in the custom detection rule was last updated. | +| queryText | String | Contents of the query. | ## Relationships None. diff --git a/api-reference/beta/resources/security-responseaction.md b/api-reference/beta/resources/security-responseaction.md index d6e885350c8..0e5f3a00211 100644 --- a/api-reference/beta/resources/security-responseaction.md +++ b/api-reference/beta/resources/security-responseaction.md @@ -1,9 +1,9 @@ --- title: "responseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes an action taken on impacted assets as set in the custom detection rule" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,12 +13,12 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** -This is an abstract type. +Describes an action taken on [impacted assets](../resources/security-impactedasset.md) as set in a [Custom Detection Rule](../resources/security-detectionrule.md). +More about response actions: https://learn.microsoft.com/en-us/microsoft-365/security/defender/custom-detection-rules?view=o365-worldwide#4-specify-actions +This is an abstract type, and has multiple different response action types that are derived from it. ## Properties -|Property|Type|Description| -|:---|:---|:---| +None. ## Relationships None. diff --git a/api-reference/beta/resources/security-restrictappexecutionresponseaction.md b/api-reference/beta/resources/security-restrictappexecutionresponseaction.md index 09831fdce42..c37a869c6f3 100644 --- a/api-reference/beta/resources/security-restrictappexecutionresponseaction.md +++ b/api-reference/beta/resources/security-restrictappexecutionresponseaction.md @@ -1,9 +1,9 @@ --- title: "restrictAppExecutionResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Restrict App Execution' response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Restrict App Execution' response action. +Sets restrictions on device to allow only files that are signed with a Microsoft-issued certificate to run. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-ruleschedule.md b/api-reference/beta/resources/security-ruleschedule.md index ac9a45aa257..a5b08801953 100644 --- a/api-reference/beta/resources/security-ruleschedule.md +++ b/api-reference/beta/resources/security-ruleschedule.md @@ -1,9 +1,9 @@ --- title: "ruleSchedule resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes the triggering of the custom detection rule" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,13 +13,13 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** +Describes the triggering of a [Custom Detection Rule](../resources/security-detectionrule.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|nextRunDateTime|DateTimeOffset|**TODO: Add Description**| -|period|String|**TODO: Add Description**| +| Property | Type | Description | +|:----------------|:---------------|:--------------------------------------------------------------------------------------------------------------------------------------------------| +| nextRunDateTime | DateTimeOffset | Timestamp of the custom detection rule's next scheduled run. | +| period | String | How often the detection rule is set to run. The allowed values are: "0", "1H", "3H", "12H", or "24H". "0" signifies the rule is run continuously. | ## Relationships None. diff --git a/api-reference/beta/resources/security-runantivirusscanresponseaction.md b/api-reference/beta/resources/security-runantivirusscanresponseaction.md index 47db4add3c5..1f08d3da3e8 100644 --- a/api-reference/beta/resources/security-runantivirusscanresponseaction.md +++ b/api-reference/beta/resources/security-runantivirusscanresponseaction.md @@ -1,9 +1,9 @@ --- title: "runAntivirusScanResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Run Antivirus Scan' response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Run Antivirus Scan' response action. +Performs a full Microsoft Defender Antivirus scan on the device. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.deviceIdEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-rundetails.md b/api-reference/beta/resources/security-rundetails.md index 00fe0e7188c..94c4f905d83 100644 --- a/api-reference/beta/resources/security-rundetails.md +++ b/api-reference/beta/resources/security-rundetails.md @@ -1,9 +1,9 @@ --- title: "runDetails resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a run of a custom detection rule" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,29 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** +Describes a run of a [Custom Detection Rule](../resources/security-detectionrule.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|errorCode|microsoft.graph.security.huntingRuleErrorCode|**TODO: Add Description**.The possible values are: `queryExecutionFailed`, `queryExecutionThrottling`, `queryExceededResultSize`, `queryLimitsExceeded`, `queryTimeout`, `alertCreationFailed`, `alertReportNotFound`, `partialRowsFailed`, `unknownFutureValue`.| -|failureReason|String|**TODO: Add Description**| -|lastRunDateTime|DateTimeOffset|**TODO: Add Description**| -|status|microsoft.graph.security.huntingRuleRunStatus|**TODO: Add Description**.The possible values are: `running`, `completed`, `failed`, `partiallyFailed`, `unknownFutureValue`.| +| Property | Type | Description | +|:----------------|:------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| errorCode | [microsoft.graph.security.huntingRuleErrorCode](../resources/enums-security.md#huntingRuleErrorCode-values) | Error code of the most recent run that encountered an error. The possible values are: `queryExecutionFailed`, `queryExecutionThrottling`, `queryExceededResultSize`, `queryLimitsExceeded`, `queryTimeout`, `alertCreationFailed`, `alertReportNotFound`, `partialRowsFailed`, `unknownFutureValue`. | +| failureReason | String | Reason for failure when the custom detection last run and failed. See the table below | +| lastRunDateTime | DateTimeOffset | Timestamp when the custom detection was last run. | +| status | [microsoft.graph.security.huntingRuleRunStatus](../resources/enums-security.md#huntingRuleRunStatus-values) | Status of custom detection when it was last run. The possible values are: `running`, `completed`, `failed`, `partiallyFailed`, `unknownFutureValue`. | + +#### Failure Reasons table + +| errorCode | Reason | +|--------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| queryExecutionFailed | An unexpected error occurred during query execution. Contact support if this reoccurs. | +| queryExecutionThrottling | Query execution was throttled due to exceeded tenant resources. | +| queryExceededResultSize | Result size limit exceeded. Only the first 100 query results were processed. | +| queryLimitsExceeded | Query execution was preempted. This could possibly be due to high CPU and/or memory resource consumption. Optimize your query by following best practices and try again. | +| queryTimeout | Query execution took longer than the assigned timeout and has been aborted. | +| alertCreationFailed | An unexpected error occurred while generating alerts from query results. Contact support if this reoccurs. | +| alertReportNotFound | An event could not be matched to the given Timestamp, DeviceId, ReportId. Check the query for aggregation expressions on those columns. | +| partialRowsFailed | Only a subset of query results could be processed to alerts. Contact support if this reoccurs. | + ## Relationships None. diff --git a/api-reference/beta/resources/security-softdeleteresponseaction.md b/api-reference/beta/resources/security-softdeleteresponseaction.md index 7e860610f47..70d62e20d10 100644 --- a/api-reference/beta/resources/security-softdeleteresponseaction.md +++ b/api-reference/beta/resources/security-softdeleteresponseaction.md @@ -1,9 +1,9 @@ --- title: "softDeleteResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Soft Delete' email response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Soft Delete' email response action. +Moves the email message to a deleted folder in the cloud. Can be done by admins. End users have to go to the Deleted folder within the Deleted items folder to do this. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.emailEntityIdentifier|**TODO: Add Description**.The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md index b87417ef7f7..fb5fb3c5900 100644 --- a/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md +++ b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md @@ -1,9 +1,9 @@ --- title: "stopAndQuarantineFileResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Stop and Quarantine File' response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Stop and Quarantine File' response action. +Deletes the file from its current location and places a copy in. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.stopAndQuarantineFileEntityIdentifier|**TODO: Add Description**.The possible values are: `deviceId`, `sha1`, `initiatingProcessSHA1`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:----------------------------------------------------------------------------------------------------------------------------------------------|:---------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.stopAndQuarantineFileEntityIdentifier](../resources/enums-security.md#stopAndQuarantineFileEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `deviceId`, `sha1`, `initiatingProcessSHA1`, `unknownFutureValue`. | ## Relationships None. From ff8ceea7e5cab440e2f77bda24467b5cf6a739ed Mon Sep 17 00:00:00 2001 From: mmekler Date: Wed, 28 Jun 2023 14:43:57 +0300 Subject: [PATCH 003/179] Warning fixes --- .../beta/api/security-detectionrule-delete.md | 14 +++++++------- .../beta/api/security-detectionrule-list.md | 2 +- ...curity-detectionrule-post-detectionRules.md | 18 +++++++++--------- .../beta/api/security-detectionrule-update.md | 2 +- .../beta/resources/security-alerttemplate.md | 2 +- .../security-blockfileresponseaction.md | 2 +- ...ollectinvestigationpackageresponseaction.md | 2 +- .../security-disableuserresponseaction.md | 2 +- ...ity-forceuserpasswordresetresponseaction.md | 2 +- .../security-harddeleteresponseaction.md | 2 +- .../resources/security-impacteddeviceasset.md | 2 +- .../resources/security-impactedmailboxasset.md | 2 +- .../resources/security-impacteduserasset.md | 2 +- ...rity-initiateinvestigationresponseaction.md | 2 +- .../security-isolatedeviceresponseaction.md | 4 ++-- ...rity-markuserascompromisedresponseaction.md | 16 ++++++++-------- ...ecurity-movetodeleteditemsresponseaction.md | 2 +- .../security-movetoinboxresponseaction.md | 2 +- .../security-movetojunkresponseaction.md | 2 +- .../resources/security-organizationalscope.md | 2 +- ...urity-restrictappexecutionresponseaction.md | 2 +- .../security-runantivirusscanresponseaction.md | 2 +- .../beta/resources/security-rundetails.md | 4 ++-- .../security-softdeleteresponseaction.md | 2 +- ...rity-stopandquarantinefileresponseaction.md | 2 +- 25 files changed, 48 insertions(+), 48 deletions(-) diff --git a/api-reference/beta/api/security-detectionrule-delete.md b/api-reference/beta/api/security-detectionrule-delete.md index f21d37020cf..7bda99ef64a 100644 --- a/api-reference/beta/api/security-detectionrule-delete.md +++ b/api-reference/beta/api/security-detectionrule-delete.md @@ -1,9 +1,9 @@ --- title: "Delete detectionRule" -description: "Delete a microsoft.graph.security.detectionRule object." +description: "Delete a microsoft.graph.security.detectionRule object" author: "mmekler" ms.localizationpriority: medium -ms.prod: "*security" +ms.prod: "security" doc_type: apiPageType --- @@ -17,11 +17,11 @@ Delete a [Custom Detection Rule](../resources/security-detectionrule.md). ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). -|Permission type| Permissions (from least to most privileged) | -|:---|:--------------------------------------------| -|Delegated (work or school account)| CustomDetection.ReadWrite.All | -|Delegated (personal Microsoft account)| Not supported. | -|Application| CustomDetection.ReadWrite.All | +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | CustomDetection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CustomDetection.ReadWrite.All | ## HTTP request diff --git a/api-reference/beta/api/security-detectionrule-list.md b/api-reference/beta/api/security-detectionrule-list.md index 876df0e17fd..38a5a186a29 100644 --- a/api-reference/beta/api/security-detectionrule-list.md +++ b/api-reference/beta/api/security-detectionrule-list.md @@ -48,7 +48,7 @@ Do not supply a request body for this method. ## Response -If successful, this method returns a `200 OK` response code and a collection of [detectionRule](../resources/detectionrule.md) objects in the response body. +If successful, this method returns a `200 OK` response code and a collection of [detectionRule](../resources/security-detectionrule.md) objects in the response body. ## Examples diff --git a/api-reference/beta/api/security-detectionrule-post-detectionRules.md b/api-reference/beta/api/security-detectionrule-post-detectionRules.md index 474df9fe676..b8e93b58757 100644 --- a/api-reference/beta/api/security-detectionrule-post-detectionRules.md +++ b/api-reference/beta/api/security-detectionrule-post-detectionRules.md @@ -1,13 +1,13 @@ --- -title: "Delete detectionRule" -description: "Create a new microsoft.graph.security.detectionRule object." +title: "Create detectionRule" +description: "Create a new microsoft.graph.security.detectionRule object" author: "mmekler" ms.localizationpriority: medium -ms.prod: "*security" +ms.prod: "security" doc_type: apiPageType --- -# Delete detectionRule +# Create detectionRule Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] @@ -20,11 +20,11 @@ Using [Kusto query language (KQL)](/azure/data-explorer/kusto/query/), custom de ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). -|Permission type| Permissions (from least to most privileged) | -|:---|:--------------------------------------------| -|Delegated (work or school account)| CustomDetection.ReadWrite.All | -|Delegated (personal Microsoft account)| Not supported. | -|Application| CustomDetection.ReadWrite.All | +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | CustomDetection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CustomDetection.ReadWrite.All | ## HTTP request diff --git a/api-reference/beta/api/security-detectionrule-update.md b/api-reference/beta/api/security-detectionrule-update.md index 964cd9deff1..cc7654e2949 100644 --- a/api-reference/beta/api/security-detectionrule-update.md +++ b/api-reference/beta/api/security-detectionrule-update.md @@ -52,7 +52,7 @@ The properties which are updateable are specified in the following table: | detectionAction/alertTemplate/category | String | Optional. | | detectionAction/alertTemplate/description | String | Optional. | | detectionAction/alertTemplate/recommendedActions | String | Optional. Provide 'null' to delete the existing response actions | -| detectionAction/alertTemplate/severity | [microsoft.graph.alertSeverity]((#alertseverity-values)) | Optional. | +| detectionAction/alertTemplate/severity | [microsoft.graph.alertSeverity](../resources/enums#alertseverity-values) | Optional. | | detectionAction/alertTemplate/impactedAssets | [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md) | Optional. Provide 'null' to delete the existing inpacted assets. | | detectionAction/responseActions | [microsoft.graph.security.responseAction](../resources/security-responseaction.md) | Optional. | | detectionAction/organizationalScope | [microsoft.graph.security.organizationalscope](../resources/security-organizationalscope.md) | Optional. | diff --git a/api-reference/beta/resources/security-alerttemplate.md b/api-reference/beta/resources/security-alerttemplate.md index 89071685af5..d452e150451 100644 --- a/api-reference/beta/resources/security-alerttemplate.md +++ b/api-reference/beta/resources/security-alerttemplate.md @@ -21,7 +21,7 @@ Describes the alert that will be generated following a detection by a [Custom De |--------------------|---------------------------------------------------------------------------------------------|---------------------------------------------------------------------------------------------------------| | title | String | Name of the alert triggered by the custom detection rule. | | description | String | Description of the alert triggered by the custom detection rule. | -| severity | [microsoft.graph.alertSeverity]((#alertseverity-values)) | Severity assigned to the alert triggered by the custom detection rule. | +| severity | [microsoft.graph.alertSeverity](../resources/enums#alertseverity-values) | Severity assigned to the alert triggered by the custom detection rule. | | category | String | Category assigned to the alert triggered by the custom detection rule. | | mitreTechniques | String collection | MITRE technique assigned to the alert triggered by the custom detection rule. | | recommendedActions | String | Recommended actions to mitigate the threat related to the alert triggered by the custom detection rule. | diff --git a/api-reference/beta/resources/security-blockfileresponseaction.md b/api-reference/beta/resources/security-blockfileresponseaction.md index 8774df7d3b2..d74a147e224 100644 --- a/api-reference/beta/resources/security-blockfileresponseaction.md +++ b/api-reference/beta/resources/security-blockfileresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |------------------|-------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.fileEntityIdentifier](../resources/enums-security.md#fileEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.fileEntityIdentifier](../resources/enums-security.md#fileentityidentifier-values) | Unique identifier for the response action. The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`. | | deviceGroupNames | String collection | Device groups to which the actions set in the custom detection rule are applied. Additional info: https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/machine-groups?view=o365-worldwide | ## Relationships diff --git a/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md b/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md index 7591d00dabf..87548f8b501 100644 --- a/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md +++ b/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId` .The possible values are: `deviceId`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceidentityidentifier-values) | Unique identifier for the response action. Default is `deviceId` .The possible values are: `deviceId`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-disableuserresponseaction.md b/api-reference/beta/resources/security-disableuserresponseaction.md index f5b2cc7c3bf..4835687a11e 100644 --- a/api-reference/beta/resources/security-disableuserresponseaction.md +++ b/api-reference/beta/resources/security-disableuserresponseaction.md @@ -20,7 +20,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------------------|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.disableUserEntityIdentifier](../resources/enums-security.md#disableUserEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.disableUserEntityIdentifier](../resources/enums-security.md#disableuserentityidentifier-values) | Unique identifier for the response action. The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md b/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md index 60897c71f00..7f99388d683 100644 --- a/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md +++ b/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md @@ -22,7 +22,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:------------------------------------------------------------------------------------------------------------------------------------------------|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.forceUserPasswordResetEntityIdentifier](../resources/enums-security.md#forceUserPasswordResetEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.forceUserPasswordResetEntityIdentifier](../resources/enums-security.md#forceuserpasswordresetentityidentifier-values) | Unique identifier for the response action. The possible values are: `accountSid`, `initiatingProcessAccountSid`, `requestAccountSid`, `onPremSid`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-harddeleteresponseaction.md b/api-reference/beta/resources/security-harddeleteresponseaction.md index 1f29ade1fdb..9ecf3f626ec 100644 --- a/api-reference/beta/resources/security-harddeleteresponseaction.md +++ b/api-reference/beta/resources/security-harddeleteresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailentityidentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-impacteddeviceasset.md b/api-reference/beta/resources/security-impacteddeviceasset.md index 80dcb39b71c..1560628944a 100644 --- a/api-reference/beta/resources/security-impacteddeviceasset.md +++ b/api-reference/beta/resources/security-impacteddeviceasset.md @@ -20,7 +20,7 @@ Inherits from [microsoft.graph.security.impactedAsset](../resources/security-imp ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.deviceAssetIdentifier](../resources/enums-security.md#deviceAssetIdentifier-values) | Unique identifier for the impacted device asset. The possible values are: `deviceId`, `deviceName`, `remoteDeviceName`, `targetDeviceName`, `destinationDeviceName`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.deviceAssetIdentifier](../resources/enums-security.md#deviceassetidentifier-values) | Unique identifier for the impacted device asset. The possible values are: `deviceId`, `deviceName`, `remoteDeviceName`, `targetDeviceName`, `destinationDeviceName`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-impactedmailboxasset.md b/api-reference/beta/resources/security-impactedmailboxasset.md index c5cd82e5550..657a43e18ca 100644 --- a/api-reference/beta/resources/security-impactedmailboxasset.md +++ b/api-reference/beta/resources/security-impactedmailboxasset.md @@ -20,7 +20,7 @@ Inherits from [microsoft.graph.security.impactedAsset](../resources/security-imp ## Properties | Property | Type | Description | |:-----------|:----------------------------------------------------------------------------------------------------------------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.mailboxAssetIdentifier](../resources/enums-security.md#mailboxAssetIdentifier-values) | Unique identifier for the impacted mailbox asset. The possible values are: `accountUpn`, `fileOwnerUpn`, `initiatingProcessAccountUpn`, `lastModifyingAccountUpn`, `targetAccountUpn`, `senderFromAddress`, `senderDisplayName`, `recipientEmailAddress`, `senderMailFromAddress`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.mailboxAssetIdentifier](../resources/enums-security.md#mailboxassetidentifier-values) | Unique identifier for the impacted mailbox asset. The possible values are: `accountUpn`, `fileOwnerUpn`, `initiatingProcessAccountUpn`, `lastModifyingAccountUpn`, `targetAccountUpn`, `senderFromAddress`, `senderDisplayName`, `recipientEmailAddress`, `senderMailFromAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-impacteduserasset.md b/api-reference/beta/resources/security-impacteduserasset.md index 02cd38d1d1a..82984598993 100644 --- a/api-reference/beta/resources/security-impacteduserasset.md +++ b/api-reference/beta/resources/security-impacteduserasset.md @@ -20,7 +20,7 @@ Inherits from [microsoft.graph.security.impactedAsset](../resources/security-imp ## Properties | Property | Type | Description | |:-----------|:----------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.userAssetIdentifier](../resources/enums-security.md#userAssetIdentifier-values) | Unique identifier for the impacted user asset. The possible values are: `accountObjectId`, `accountSid`, `accountUpn`, `accountName`, `accountDomain`, `accountId`, `requestAccountSid`, `requestAccountName`, `requestAccountDomain`, `recipientObjectId`, `processAccountObjectId`, `initiatingAccountSid`, `initiatingProcessAccountUpn`, `initiatingAccountName`, `initiatingAccountDomain`, `servicePrincipalId`, `servicePrincipalName`, `targetAccountUpn`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.userAssetIdentifier](../resources/enums-security.md#userassetidentifier-values) | Unique identifier for the impacted user asset. The possible values are: `accountObjectId`, `accountSid`, `accountUpn`, `accountName`, `accountDomain`, `accountId`, `requestAccountSid`, `requestAccountName`, `requestAccountDomain`, `recipientObjectId`, `processAccountObjectId`, `initiatingAccountSid`, `initiatingProcessAccountUpn`, `initiatingAccountName`, `initiatingAccountDomain`, `servicePrincipalId`, `servicePrincipalName`, `targetAccountUpn`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-initiateinvestigationresponseaction.md b/api-reference/beta/resources/security-initiateinvestigationresponseaction.md index de4f75b516b..5a0b2d471ca 100644 --- a/api-reference/beta/resources/security-initiateinvestigationresponseaction.md +++ b/api-reference/beta/resources/security-initiateinvestigationresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceidentityidentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-isolatedeviceresponseaction.md b/api-reference/beta/resources/security-isolatedeviceresponseaction.md index caefbd30ced..9c1e0781875 100644 --- a/api-reference/beta/resources/security-isolatedeviceresponseaction.md +++ b/api-reference/beta/resources/security-isolatedeviceresponseaction.md @@ -21,8 +21,8 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:--------------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | -| isolationType | [microsoft.graph.security.isolationType](../resources/enums-security.md#isolationType-values) | For the isolated device, the type of isolation applied. The possible values are: `full`, `selective`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceidentityidentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | +| isolationType | [microsoft.graph.security.isolationType](../resources/enums-security.md#isolationtype-values) | For the isolated device, the type of isolation applied. The possible values are: `full`, `selective`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-markuserascompromisedresponseaction.md b/api-reference/beta/resources/security-markuserascompromisedresponseaction.md index f3ee1a652e7..9a8acac0566 100644 --- a/api-reference/beta/resources/security-markuserascompromisedresponseaction.md +++ b/api-reference/beta/resources/security-markuserascompromisedresponseaction.md @@ -1,9 +1,9 @@ --- title: "markUserAsCompromisedResponseAction resource type" -description: "**TODO: Add Description**" -author: "**TODO: Provide Github Name. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +description: "Describes a 'Mark User As Compromised' response action" +author: "mmekler" ms.localizationpriority: medium -ms.prod: "**TODO: Add MS prod. See [topic-level metadata reference](https://aka.ms/msgo?pagePath=Document-APIs/Guidelines/Metadata)**" +ms.prod: "security" doc_type: resourcePageType --- @@ -13,15 +13,15 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -**TODO: Add Description** - +Describes a 'Mark User As Compromised' response action. +Sets the users risk level to "high" in Azure Active Directory, triggering corresponding identity protection policies. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). ## Properties -|Property|Type|Description| -|:---|:---|:---| -|identifier|microsoft.graph.security.markUserAsCompromisedEntityIdentifier|**TODO: Add Description**.The possible values are: `accountObjectId`, `initiatingProcessAccountObjectId`, `servicePrincipalId`, `recipientObjectId`, `unknownFutureValue`.| +| Property | Type | Description | +|:-----------|:----------------------------------------------------------------------------------------------------------------------------------------------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| identifier | [microsoft.graph.security.markUserAsCompromisedEntityIdentifier](../resources/enums-security.md#markuserascompromisedentityidentifier-values) | Unique identifier for the response action. The possible values are: `accountObjectId`, `initiatingProcessAccountObjectId`, `servicePrincipalId`, `recipientObjectId`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md b/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md index 6fe323205e6..83f85a93d3e 100644 --- a/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md +++ b/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailentityidentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-movetoinboxresponseaction.md b/api-reference/beta/resources/security-movetoinboxresponseaction.md index 03741479b53..662e1a173a3 100644 --- a/api-reference/beta/resources/security-movetoinboxresponseaction.md +++ b/api-reference/beta/resources/security-movetoinboxresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailentityidentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-movetojunkresponseaction.md b/api-reference/beta/resources/security-movetojunkresponseaction.md index e624651aca2..81086ddd5ca 100644 --- a/api-reference/beta/resources/security-movetojunkresponseaction.md +++ b/api-reference/beta/resources/security-movetojunkresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailentityidentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-organizationalscope.md b/api-reference/beta/resources/security-organizationalscope.md index aba0d44adbf..6b4939f7d56 100644 --- a/api-reference/beta/resources/security-organizationalscope.md +++ b/api-reference/beta/resources/security-organizationalscope.md @@ -19,7 +19,7 @@ The scope to specify which devices are covered by a [custom detection rule's](.. | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------| | scopeNames | String collection | List of groups to which the custom detection rule applies. | -| scopeType | [microsoft.graph.security.scopeType](../resources/enums-security.md#scopeType-values) | The type of the organizational scope. The possible values are: `deviceGroup`, `unknownFutureValue`. | +| scopeType | [microsoft.graph.security.scopeType](../resources/enums-security.md#scopetype-values) | The type of the organizational scope. The possible values are: `deviceGroup`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-restrictappexecutionresponseaction.md b/api-reference/beta/resources/security-restrictappexecutionresponseaction.md index c37a869c6f3..b83003c08e6 100644 --- a/api-reference/beta/resources/security-restrictappexecutionresponseaction.md +++ b/api-reference/beta/resources/security-restrictappexecutionresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceidentityidentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-runantivirusscanresponseaction.md b/api-reference/beta/resources/security-runantivirusscanresponseaction.md index 1f08d3da3e8..d92119613fb 100644 --- a/api-reference/beta/resources/security-runantivirusscanresponseaction.md +++ b/api-reference/beta/resources/security-runantivirusscanresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceIdEntityIdentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.deviceIdEntityIdentifier](../resources/enums-security.md#deviceidentityidentifier-values) | Unique identifier for the response action. Default is `deviceId`. The possible values are: `deviceId`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-rundetails.md b/api-reference/beta/resources/security-rundetails.md index 94c4f905d83..b7ec46974b4 100644 --- a/api-reference/beta/resources/security-rundetails.md +++ b/api-reference/beta/resources/security-rundetails.md @@ -18,10 +18,10 @@ Describes a run of a [Custom Detection Rule](../resources/security-detectionrule ## Properties | Property | Type | Description | |:----------------|:------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| errorCode | [microsoft.graph.security.huntingRuleErrorCode](../resources/enums-security.md#huntingRuleErrorCode-values) | Error code of the most recent run that encountered an error. The possible values are: `queryExecutionFailed`, `queryExecutionThrottling`, `queryExceededResultSize`, `queryLimitsExceeded`, `queryTimeout`, `alertCreationFailed`, `alertReportNotFound`, `partialRowsFailed`, `unknownFutureValue`. | +| errorCode | [microsoft.graph.security.huntingRuleErrorCode](../resources/enums-security.md#huntingruleerrorcode-values) | Error code of the most recent run that encountered an error. The possible values are: `queryExecutionFailed`, `queryExecutionThrottling`, `queryExceededResultSize`, `queryLimitsExceeded`, `queryTimeout`, `alertCreationFailed`, `alertReportNotFound`, `partialRowsFailed`, `unknownFutureValue`. | | failureReason | String | Reason for failure when the custom detection last run and failed. See the table below | | lastRunDateTime | DateTimeOffset | Timestamp when the custom detection was last run. | -| status | [microsoft.graph.security.huntingRuleRunStatus](../resources/enums-security.md#huntingRuleRunStatus-values) | Status of custom detection when it was last run. The possible values are: `running`, `completed`, `failed`, `partiallyFailed`, `unknownFutureValue`. | +| status | [microsoft.graph.security.huntingRuleRunStatus](../resources/enums-security.md#huntingrulerunstatus-values) | Status of custom detection when it was last run. The possible values are: `running`, `completed`, `failed`, `partiallyFailed`, `unknownFutureValue`. | #### Failure Reasons table diff --git a/api-reference/beta/resources/security-softdeleteresponseaction.md b/api-reference/beta/resources/security-softdeleteresponseaction.md index 70d62e20d10..fb7231067a5 100644 --- a/api-reference/beta/resources/security-softdeleteresponseaction.md +++ b/api-reference/beta/resources/security-softdeleteresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:--------------------------------------------------------------------------------------------------------------|:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailEntityIdentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.emailEntityIdentifier](../resources/enums-security.md#emailentityidentifier-values) | Unique identifier for the response action. Default is `networkMessageId`,`recipientEmailAddress`. The possible values are: `networkMessageId`, `recipientEmailAddress`, `unknownFutureValue`. | ## Relationships None. diff --git a/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md index fb5fb3c5900..a2d7d529ace 100644 --- a/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md +++ b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md @@ -21,7 +21,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re ## Properties | Property | Type | Description | |:-----------|:----------------------------------------------------------------------------------------------------------------------------------------------|:---------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.stopAndQuarantineFileEntityIdentifier](../resources/enums-security.md#stopAndQuarantineFileEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `deviceId`, `sha1`, `initiatingProcessSHA1`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.stopAndQuarantineFileEntityIdentifier](../resources/enums-security.md#stopandquarantinefileentityidentifier-values) | Unique identifier for the response action. The possible values are: `deviceId`, `sha1`, `initiatingProcessSHA1`, `unknownFutureValue`. | ## Relationships None. From d41d17310e60e439b30bfdb01c2b2bb1d9362e30 Mon Sep 17 00:00:00 2001 From: mmekler Date: Wed, 28 Jun 2023 14:56:08 +0300 Subject: [PATCH 004/179] Warning fixes --- api-reference/beta/api/security-detectionrule-update.md | 2 +- api-reference/beta/resources/security-alerttemplate.md | 2 +- .../beta/resources/security-allowfileresponseaction.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/api-reference/beta/api/security-detectionrule-update.md b/api-reference/beta/api/security-detectionrule-update.md index cc7654e2949..6e20b470b4a 100644 --- a/api-reference/beta/api/security-detectionrule-update.md +++ b/api-reference/beta/api/security-detectionrule-update.md @@ -52,7 +52,7 @@ The properties which are updateable are specified in the following table: | detectionAction/alertTemplate/category | String | Optional. | | detectionAction/alertTemplate/description | String | Optional. | | detectionAction/alertTemplate/recommendedActions | String | Optional. Provide 'null' to delete the existing response actions | -| detectionAction/alertTemplate/severity | [microsoft.graph.alertSeverity](../resources/enums#alertseverity-values) | Optional. | +| detectionAction/alertTemplate/severity | [microsoft.graph.alertSeverity](../resources/enums.md#alertseverity-values) | Optional. | | detectionAction/alertTemplate/impactedAssets | [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md) | Optional. Provide 'null' to delete the existing inpacted assets. | | detectionAction/responseActions | [microsoft.graph.security.responseAction](../resources/security-responseaction.md) | Optional. | | detectionAction/organizationalScope | [microsoft.graph.security.organizationalscope](../resources/security-organizationalscope.md) | Optional. | diff --git a/api-reference/beta/resources/security-alerttemplate.md b/api-reference/beta/resources/security-alerttemplate.md index d452e150451..7e893fc7980 100644 --- a/api-reference/beta/resources/security-alerttemplate.md +++ b/api-reference/beta/resources/security-alerttemplate.md @@ -21,7 +21,7 @@ Describes the alert that will be generated following a detection by a [Custom De |--------------------|---------------------------------------------------------------------------------------------|---------------------------------------------------------------------------------------------------------| | title | String | Name of the alert triggered by the custom detection rule. | | description | String | Description of the alert triggered by the custom detection rule. | -| severity | [microsoft.graph.alertSeverity](../resources/enums#alertseverity-values) | Severity assigned to the alert triggered by the custom detection rule. | +| severity | [microsoft.graph.alertSeverity](../resources/enums.md#alertseverity-values) | Severity assigned to the alert triggered by the custom detection rule. | | category | String | Category assigned to the alert triggered by the custom detection rule. | | mitreTechniques | String collection | MITRE technique assigned to the alert triggered by the custom detection rule. | | recommendedActions | String | Recommended actions to mitigate the threat related to the alert triggered by the custom detection rule. | diff --git a/api-reference/beta/resources/security-allowfileresponseaction.md b/api-reference/beta/resources/security-allowfileresponseaction.md index d17a4fca35f..f127f4ae516 100644 --- a/api-reference/beta/resources/security-allowfileresponseaction.md +++ b/api-reference/beta/resources/security-allowfileresponseaction.md @@ -22,7 +22,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re | Property | Type | Description | |------------------|-------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| -| identifier | [microsoft.graph.security.fileEntityIdentifier](../resources/enums-security.md#fileEntityIdentifier-values) | Unique identifier for the response action. The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`. | +| identifier | [microsoft.graph.security.fileEntityIdentifier](../resources/enums-security.md#fileentityidentifier-values) | Unique identifier for the response action. The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`. | | deviceGroupNames | String collection | Device groups to which the actions set in the custom detection rule are applied. Additional info: https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/machine-groups?view=o365-worldwide | From e336239f79c34a8c52c1384e0c5557eadb49c70f Mon Sep 17 00:00:00 2001 From: mmekler Date: Wed, 28 Jun 2023 15:38:17 +0300 Subject: [PATCH 005/179] Added custom detections section to ToC --- api-reference/beta/toc.yml | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/api-reference/beta/toc.yml b/api-reference/beta/toc.yml index 053be18ba3c..342611b904d 100644 --- a/api-reference/beta/toc.yml +++ b/api-reference/beta/toc.yml @@ -15562,6 +15562,18 @@ items: href: resources/security-huntingrowresult.md - name: Single property schema href: resources/security-singlepropertyschema.md + - name: Custom detection rules + items: + - name: List custom detection rules + href: api/security-detectionrule-list.md + - name: Get custom detection rule + href: api/security-detectionrule-get.md + - name: Create custom detection rule + href: api/security-detectionrule-post-detectionRules.md + - name: Update custom detection rule + href: api/security-detectionrule-update.md + - name: Delete custom detection rule + href: api/security-detectionrule-delete.md - name: Alerts and incidents items: - name: Alert From 6ca29816c25ac4192aa91bdd364fb14cd6f2b288 Mon Sep 17 00:00:00 2001 From: mmekler Date: Thu, 29 Jun 2023 12:26:26 +0300 Subject: [PATCH 006/179] response action and impacted asset inheritance lists --- .../beta/resources/security-impactedasset.md | 6 +++++- .../beta/resources/security-responseaction.md | 20 ++++++++++++++++++- 2 files changed, 24 insertions(+), 2 deletions(-) diff --git a/api-reference/beta/resources/security-impactedasset.md b/api-reference/beta/resources/security-impactedasset.md index 7203487e561..e2476432acf 100644 --- a/api-reference/beta/resources/security-impactedasset.md +++ b/api-reference/beta/resources/security-impactedasset.md @@ -14,7 +14,11 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Describes an asset that was impacted based on the alert triggered by a [Custom Detection Rule](../resources/security-detectionrule.md).. -It's an abstract type, and has multiple different impacted asset types that are derived from it. +It's an abstract type, and has multiple different impacted asset types that are derived from it: + +* [User](../resources/security-impacteduserasset.md) +* [Device](../resources/security-impacteddeviceasset.md) +* [Mailbox](../resources/security-impactedmailboxasset.md) ## Properties None. diff --git a/api-reference/beta/resources/security-responseaction.md b/api-reference/beta/resources/security-responseaction.md index 0e5f3a00211..d46f4cf7fb4 100644 --- a/api-reference/beta/resources/security-responseaction.md +++ b/api-reference/beta/resources/security-responseaction.md @@ -15,7 +15,25 @@ Namespace: microsoft.graph.security Describes an action taken on [impacted assets](../resources/security-impactedasset.md) as set in a [Custom Detection Rule](../resources/security-detectionrule.md). More about response actions: https://learn.microsoft.com/en-us/microsoft-365/security/defender/custom-detection-rules?view=o365-worldwide#4-specify-actions -This is an abstract type, and has multiple different response action types that are derived from it. +This is an abstract type, and has multiple different response action types that are derived from it: + +* [Stop and Quarantine File](../resources/security-stopandquarantinefileresponseaction.md) +* [Disable User](../resources/security-disableuserresponseaction.md) +* [Force User Password Reset](../resources/security-forceuserpasswordresetresponseaction.md) +* [Mark User As Compromised](../resources/security-markuserascompromisedresponseaction.md) +* [Collect Investigation Package](../resources/security-collectinvestigationpackageresponseaction.md) +* [Initiate Investigation](../resources/security-initiateinvestigationresponseaction.md) +* [Isolate Device](../resources/security-isolatedeviceresponseaction.md) +* [Restrict App Execution](../resources/security-restrictappexecutionresponseaction.md) +* [Run Antivirus Scan](../resources/security-runantivirusscanresponseaction.md) +* [Allow File](../resources/security-allowfileresponseaction.md) +* [Block File](../resources/security-blockfileresponseaction.md) +* [Hard Delete Email](../resources/security-harddeleteresponseaction.md) +* [Soft Delete Email](../resources/security-softdeleteresponseaction.md) +* [Move To Inbox](../resources/security-movetoinboxresponseaction.md) +* [Move To Deleted Items](../resources/security-movetodeleteditemsresponseaction.md) +* [Move To Junk](../resources/security-movetojunkresponseaction.md) + ## Properties None. From 7e8248d6f9a4bde69203c6172c0bccb6d28a7dc6 Mon Sep 17 00:00:00 2001 From: mmekler Date: Thu, 20 Jul 2023 17:04:35 +0300 Subject: [PATCH 007/179] Added POST to detectionrule methods --- .../beta/resources/security-detectionrule.md | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/api-reference/beta/resources/security-detectionrule.md b/api-reference/beta/resources/security-detectionrule.md index 509a93337d4..b45ee3f3cfb 100644 --- a/api-reference/beta/resources/security-detectionrule.md +++ b/api-reference/beta/resources/security-detectionrule.md @@ -20,12 +20,13 @@ You can set them to run at regular intervals, generating alerts and taking respo Inherits from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). ## Methods -|Method|Return type|Description| -|:---|:---|:---| -|[List detectionRules](../api/security-detectionrule-list.md)|[microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) collection|Get a list of the [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) objects and their properties.| -|[Get detectionRule](../api/security-detectionrule-get.md)|[microsoft.graph.security.detectionRule](../resources/security-detectionrule.md)|Read the properties and relationships of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object.| -|[Update detectionRule](../api/security-detectionrule-update.md)|[microsoft.graph.security.detectionRule](../resources/security-detectionrule.md)|Update the properties of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object.| -|[Delete detectionRule](../api/security-detectionrule-delete.md)|None|Delete a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object.| +| Method | Return type | Description | +|:-----------------------------------------------------------------------------|:--------------------------------------------------------------------------------------------|:------------------------------------------------------------------------------------------------------------------------------------| +| [List detectionRules](../api/security-detectionrule-list.md) | [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) collection | Get a list of the [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) objects and their properties. | +| [Get detectionRule](../api/security-detectionrule-get.md) | [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) | Read the properties and relationships of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object. | +| [Create detectionRule](../api/security-detectionrule-post-detectionRules.md) | [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) | Create a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md). | +| [Update detectionRule](../api/security-detectionrule-update.md) | [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) | Update the properties of a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object. | +| [Delete detectionRule](../api/security-detectionrule-delete.md) | None | Delete a [microsoft.graph.security.detectionRule](../resources/security-detectionrule.md) object. | ## Properties | Property | Type | Description | From 082d4b636e49607997bb9977413fdd7738051e49 Mon Sep 17 00:00:00 2001 From: mmekler Date: Thu, 20 Jul 2023 17:37:53 +0300 Subject: [PATCH 008/179] Added ROBOTS metadata tag --- api-reference/beta/api/security-detectionrule-delete.md | 1 + api-reference/beta/api/security-detectionrule-get.md | 1 + api-reference/beta/api/security-detectionrule-list.md | 1 + .../beta/api/security-detectionrule-post-detectionRules.md | 1 + api-reference/beta/api/security-detectionrule-update.md | 1 + api-reference/beta/resources/security-alerttemplate.md | 1 + api-reference/beta/resources/security-allowfileresponseaction.md | 1 + api-reference/beta/resources/security-blockfileresponseaction.md | 1 + .../security-collectinvestigationpackageresponseaction.md | 1 + api-reference/beta/resources/security-detectionaction.md | 1 + api-reference/beta/resources/security-detectionrule.md | 1 + .../resources/security-forceuserpasswordresetresponseaction.md | 1 + .../beta/resources/security-harddeleteresponseaction.md | 1 + api-reference/beta/resources/security-impactedasset.md | 1 + api-reference/beta/resources/security-impacteddeviceasset.md | 1 + api-reference/beta/resources/security-impactedmailboxasset.md | 1 + api-reference/beta/resources/security-impacteduserasset.md | 1 + .../resources/security-initiateinvestigationresponseaction.md | 1 + .../beta/resources/security-isolatedeviceresponseaction.md | 1 + .../resources/security-markuserascompromisedresponseaction.md | 1 + .../beta/resources/security-movetodeleteditemsresponseaction.md | 1 + .../beta/resources/security-movetoinboxresponseaction.md | 1 + .../beta/resources/security-movetojunkresponseaction.md | 1 + api-reference/beta/resources/security-organizationalscope.md | 1 + api-reference/beta/resources/security-protectionrule.md | 1 + api-reference/beta/resources/security-querycondition.md | 1 + api-reference/beta/resources/security-responseaction.md | 1 + .../resources/security-restrictappexecutionresponseaction.md | 1 + api-reference/beta/resources/security-ruleschedule.md | 1 + .../beta/resources/security-runantivirusscanresponseaction.md | 1 + api-reference/beta/resources/security-rundetails.md | 1 + .../beta/resources/security-softdeleteresponseaction.md | 1 + .../resources/security-stopandquarantinefileresponseaction.md | 1 + 33 files changed, 33 insertions(+) diff --git a/api-reference/beta/api/security-detectionrule-delete.md b/api-reference/beta/api/security-detectionrule-delete.md index 7bda99ef64a..90cc46a2f42 100644 --- a/api-reference/beta/api/security-detectionrule-delete.md +++ b/api-reference/beta/api/security-detectionrule-delete.md @@ -3,6 +3,7 @@ title: "Delete detectionRule" description: "Delete a microsoft.graph.security.detectionRule object" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: apiPageType --- diff --git a/api-reference/beta/api/security-detectionrule-get.md b/api-reference/beta/api/security-detectionrule-get.md index 806dd14086f..0ae1f77519b 100644 --- a/api-reference/beta/api/security-detectionrule-get.md +++ b/api-reference/beta/api/security-detectionrule-get.md @@ -3,6 +3,7 @@ title: "Get detectionRule" description: "Read the properties and relationships of a microsoft.graph.security.detectionRule object." author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: apiPageType --- diff --git a/api-reference/beta/api/security-detectionrule-list.md b/api-reference/beta/api/security-detectionrule-list.md index 38a5a186a29..d250d3e4e01 100644 --- a/api-reference/beta/api/security-detectionrule-list.md +++ b/api-reference/beta/api/security-detectionrule-list.md @@ -3,6 +3,7 @@ title: "List detectionRules" description: "Get a list of the microsoft.graph.security.detectionRule objects and their properties." author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: apiPageType --- diff --git a/api-reference/beta/api/security-detectionrule-post-detectionRules.md b/api-reference/beta/api/security-detectionrule-post-detectionRules.md index b8e93b58757..d9fc69d33c2 100644 --- a/api-reference/beta/api/security-detectionrule-post-detectionRules.md +++ b/api-reference/beta/api/security-detectionrule-post-detectionRules.md @@ -3,6 +3,7 @@ title: "Create detectionRule" description: "Create a new microsoft.graph.security.detectionRule object" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: apiPageType --- diff --git a/api-reference/beta/api/security-detectionrule-update.md b/api-reference/beta/api/security-detectionrule-update.md index 6e20b470b4a..d151481691e 100644 --- a/api-reference/beta/api/security-detectionrule-update.md +++ b/api-reference/beta/api/security-detectionrule-update.md @@ -3,6 +3,7 @@ title: "Update detectionRule" description: "Update the properties of a microsoft.graph.security.detectionRule object." author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: apiPageType --- diff --git a/api-reference/beta/resources/security-alerttemplate.md b/api-reference/beta/resources/security-alerttemplate.md index 7e893fc7980..b019598fdd9 100644 --- a/api-reference/beta/resources/security-alerttemplate.md +++ b/api-reference/beta/resources/security-alerttemplate.md @@ -3,6 +3,7 @@ title: "alertTemplate resource type" description: "Describes the alert that will be generated following a detection" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-allowfileresponseaction.md b/api-reference/beta/resources/security-allowfileresponseaction.md index f127f4ae516..ac1838c2225 100644 --- a/api-reference/beta/resources/security-allowfileresponseaction.md +++ b/api-reference/beta/resources/security-allowfileresponseaction.md @@ -3,6 +3,7 @@ title: "allowFileResponseAction resource type" description: "Describes a 'Allow File' response action." author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-blockfileresponseaction.md b/api-reference/beta/resources/security-blockfileresponseaction.md index d74a147e224..8e943936496 100644 --- a/api-reference/beta/resources/security-blockfileresponseaction.md +++ b/api-reference/beta/resources/security-blockfileresponseaction.md @@ -3,6 +3,7 @@ title: "blockFileResponseAction resource type" description: "Describes a 'Block File' response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md b/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md index 87548f8b501..8166dc69ee1 100644 --- a/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md +++ b/api-reference/beta/resources/security-collectinvestigationpackageresponseaction.md @@ -3,6 +3,7 @@ title: "collectInvestigationPackageResponseAction resource type" description: "Describes a 'Collect Investigation Package' response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-detectionaction.md b/api-reference/beta/resources/security-detectionaction.md index 431da6efe48..7208d84f48d 100644 --- a/api-reference/beta/resources/security-detectionaction.md +++ b/api-reference/beta/resources/security-detectionaction.md @@ -3,6 +3,7 @@ title: "detectionAction resource type" description: "Describes the actions that will be taken after a detection is made by the custom detection rule" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-detectionrule.md b/api-reference/beta/resources/security-detectionrule.md index b45ee3f3cfb..03296351d87 100644 --- a/api-reference/beta/resources/security-detectionrule.md +++ b/api-reference/beta/resources/security-detectionrule.md @@ -3,6 +3,7 @@ title: "detectionRule resource type" description: "Custom detection rules are types of protection rules you can design and tweak using advanced hunting queries" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md b/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md index 7f99388d683..14340057c7e 100644 --- a/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md +++ b/api-reference/beta/resources/security-forceuserpasswordresetresponseaction.md @@ -3,6 +3,7 @@ title: "forceUserPasswordResetResponseAction resource type" description: "Describes a 'Force User Password Reset' response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-harddeleteresponseaction.md b/api-reference/beta/resources/security-harddeleteresponseaction.md index 9ecf3f626ec..7e6c89b74ef 100644 --- a/api-reference/beta/resources/security-harddeleteresponseaction.md +++ b/api-reference/beta/resources/security-harddeleteresponseaction.md @@ -3,6 +3,7 @@ title: "hardDeleteResponseAction resource type" description: "Describes a 'Hard Delete' email response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-impactedasset.md b/api-reference/beta/resources/security-impactedasset.md index e2476432acf..6a9e93b2b1d 100644 --- a/api-reference/beta/resources/security-impactedasset.md +++ b/api-reference/beta/resources/security-impactedasset.md @@ -3,6 +3,7 @@ title: "impactedAsset resource type" description: "Describes an asset that was impacted based on the alert triggered by the custom detection rule" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-impacteddeviceasset.md b/api-reference/beta/resources/security-impacteddeviceasset.md index 1560628944a..ae4f0d5d573 100644 --- a/api-reference/beta/resources/security-impacteddeviceasset.md +++ b/api-reference/beta/resources/security-impacteddeviceasset.md @@ -3,6 +3,7 @@ title: "impactedDeviceAsset resource type" description: "Describes an asset of a device type that was impacted based on the alert triggered by the custom detection rule" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-impactedmailboxasset.md b/api-reference/beta/resources/security-impactedmailboxasset.md index 657a43e18ca..1a4d8242298 100644 --- a/api-reference/beta/resources/security-impactedmailboxasset.md +++ b/api-reference/beta/resources/security-impactedmailboxasset.md @@ -3,6 +3,7 @@ title: "impactedMailboxAsset resource type" description: "Describes an asset of a mailbox type that was impacted based on the alert triggered by the custom detection rule" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-impacteduserasset.md b/api-reference/beta/resources/security-impacteduserasset.md index 82984598993..f29492c4473 100644 --- a/api-reference/beta/resources/security-impacteduserasset.md +++ b/api-reference/beta/resources/security-impacteduserasset.md @@ -3,6 +3,7 @@ title: "impactedUserAsset resource type" description: "Describes an asset of a user type that was impacted based on the alert triggered by the custom detection rule" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-initiateinvestigationresponseaction.md b/api-reference/beta/resources/security-initiateinvestigationresponseaction.md index 5a0b2d471ca..95b5397909e 100644 --- a/api-reference/beta/resources/security-initiateinvestigationresponseaction.md +++ b/api-reference/beta/resources/security-initiateinvestigationresponseaction.md @@ -3,6 +3,7 @@ title: "initiateInvestigationResponseAction resource type" description: "Describes a 'Initiate Investigation' response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-isolatedeviceresponseaction.md b/api-reference/beta/resources/security-isolatedeviceresponseaction.md index 9c1e0781875..a8c4dfb687e 100644 --- a/api-reference/beta/resources/security-isolatedeviceresponseaction.md +++ b/api-reference/beta/resources/security-isolatedeviceresponseaction.md @@ -3,6 +3,7 @@ title: "isolateDeviceResponseAction resource type" description: "Describes a 'Isolate Device' response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-markuserascompromisedresponseaction.md b/api-reference/beta/resources/security-markuserascompromisedresponseaction.md index 9a8acac0566..9621c81ecfe 100644 --- a/api-reference/beta/resources/security-markuserascompromisedresponseaction.md +++ b/api-reference/beta/resources/security-markuserascompromisedresponseaction.md @@ -3,6 +3,7 @@ title: "markUserAsCompromisedResponseAction resource type" description: "Describes a 'Mark User As Compromised' response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md b/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md index 83f85a93d3e..050d5238853 100644 --- a/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md +++ b/api-reference/beta/resources/security-movetodeleteditemsresponseaction.md @@ -3,6 +3,7 @@ title: "moveToDeletedItemsResponseAction resource type" description: "Describes a 'Move To Deleted Items' email response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-movetoinboxresponseaction.md b/api-reference/beta/resources/security-movetoinboxresponseaction.md index 662e1a173a3..fb5d4e899bc 100644 --- a/api-reference/beta/resources/security-movetoinboxresponseaction.md +++ b/api-reference/beta/resources/security-movetoinboxresponseaction.md @@ -3,6 +3,7 @@ title: "moveToInboxResponseAction resource type" description: "Describes a 'Move To Inbox' email response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-movetojunkresponseaction.md b/api-reference/beta/resources/security-movetojunkresponseaction.md index 81086ddd5ca..73aa8f48594 100644 --- a/api-reference/beta/resources/security-movetojunkresponseaction.md +++ b/api-reference/beta/resources/security-movetojunkresponseaction.md @@ -3,6 +3,7 @@ title: "moveToJunkResponseAction resource type" description: "Describes a 'Move To Junk' email response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-organizationalscope.md b/api-reference/beta/resources/security-organizationalscope.md index 6b4939f7d56..33c16fee9cb 100644 --- a/api-reference/beta/resources/security-organizationalscope.md +++ b/api-reference/beta/resources/security-organizationalscope.md @@ -3,6 +3,7 @@ title: "organizationalScope resource type" description: "The scope to specify which devices are covered by a custom detection rule's detection action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-protectionrule.md b/api-reference/beta/resources/security-protectionrule.md index 7927af684bb..a2d35289efa 100644 --- a/api-reference/beta/resources/security-protectionrule.md +++ b/api-reference/beta/resources/security-protectionrule.md @@ -3,6 +3,7 @@ title: "protectionRule resource type" description: "Represents an abstract rule, which contains basic properties like ID, name, etc." author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-querycondition.md b/api-reference/beta/resources/security-querycondition.md index 2a27a9d0dcb..12e12119601 100644 --- a/api-reference/beta/resources/security-querycondition.md +++ b/api-reference/beta/resources/security-querycondition.md @@ -3,6 +3,7 @@ title: "queryCondition resource type" description: "Describes the advanced hunting query behind the custom detection rule" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-responseaction.md b/api-reference/beta/resources/security-responseaction.md index d46f4cf7fb4..5ba3b7b11bb 100644 --- a/api-reference/beta/resources/security-responseaction.md +++ b/api-reference/beta/resources/security-responseaction.md @@ -3,6 +3,7 @@ title: "responseAction resource type" description: "Describes an action taken on impacted assets as set in the custom detection rule" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-restrictappexecutionresponseaction.md b/api-reference/beta/resources/security-restrictappexecutionresponseaction.md index b83003c08e6..80dc2ca41f2 100644 --- a/api-reference/beta/resources/security-restrictappexecutionresponseaction.md +++ b/api-reference/beta/resources/security-restrictappexecutionresponseaction.md @@ -3,6 +3,7 @@ title: "restrictAppExecutionResponseAction resource type" description: "Describes a 'Restrict App Execution' response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-ruleschedule.md b/api-reference/beta/resources/security-ruleschedule.md index a5b08801953..9fa08bf93a7 100644 --- a/api-reference/beta/resources/security-ruleschedule.md +++ b/api-reference/beta/resources/security-ruleschedule.md @@ -3,6 +3,7 @@ title: "ruleSchedule resource type" description: "Describes the triggering of the custom detection rule" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-runantivirusscanresponseaction.md b/api-reference/beta/resources/security-runantivirusscanresponseaction.md index d92119613fb..7604ddd2470 100644 --- a/api-reference/beta/resources/security-runantivirusscanresponseaction.md +++ b/api-reference/beta/resources/security-runantivirusscanresponseaction.md @@ -3,6 +3,7 @@ title: "runAntivirusScanResponseAction resource type" description: "Describes a 'Run Antivirus Scan' response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-rundetails.md b/api-reference/beta/resources/security-rundetails.md index b7ec46974b4..fb3828d09b2 100644 --- a/api-reference/beta/resources/security-rundetails.md +++ b/api-reference/beta/resources/security-rundetails.md @@ -3,6 +3,7 @@ title: "runDetails resource type" description: "Describes a run of a custom detection rule" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-softdeleteresponseaction.md b/api-reference/beta/resources/security-softdeleteresponseaction.md index fb7231067a5..99eb06c4cef 100644 --- a/api-reference/beta/resources/security-softdeleteresponseaction.md +++ b/api-reference/beta/resources/security-softdeleteresponseaction.md @@ -3,6 +3,7 @@ title: "softDeleteResponseAction resource type" description: "Describes a 'Soft Delete' email response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md index a2d7d529ace..3e60fe2602f 100644 --- a/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md +++ b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md @@ -3,6 +3,7 @@ title: "stopAndQuarantineFileResponseAction resource type" description: "Describes a 'Stop and Quarantine File' response action" author: "mmekler" ms.localizationpriority: medium +ROBOTS: NOINDEX ms.prod: "security" doc_type: resourcePageType --- From 0b7dabbae243b08115ade0629e759258ffe84f45 Mon Sep 17 00:00:00 2001 From: mmekler Date: Mon, 31 Jul 2023 12:55:18 +0300 Subject: [PATCH 009/179] Merge from master --- api-reference/beta/toc.yml | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/api-reference/beta/toc.yml b/api-reference/beta/toc.yml index c06aaa94d66..173ae98c9fc 100644 --- a/api-reference/beta/toc.yml +++ b/api-reference/beta/toc.yml @@ -15632,6 +15632,18 @@ items: href: resources/security-huntingrowresult.md - name: Single property schema href: resources/security-singlepropertyschema.md + - name: Custom detection rules + items: + - name: List custom detection rules + href: api/security-detectionrule-list.md + - name: Get custom detection rule + href: api/security-detectionrule-get.md + - name: Create custom detection rule + href: api/security-detectionrule-post-detectionRules.md + - name: Update custom detection rule + href: api/security-detectionrule-update.md + - name: Delete custom detection rule + href: api/security-detectionrule-delete.md - name: Alerts and incidents items: - name: Alert From 119b834609ecfbf09db4edccb2862029e5c58031 Mon Sep 17 00:00:00 2001 From: Jielin Date: Tue, 14 Nov 2023 13:25:17 +0800 Subject: [PATCH 010/179] update description and add new property for rename --- api-reference/beta/resources/cloudpcprovisioningpolicy.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/api-reference/beta/resources/cloudpcprovisioningpolicy.md b/api-reference/beta/resources/cloudpcprovisioningpolicy.md index cd1d85d322a..34179b60206 100644 --- a/api-reference/beta/resources/cloudpcprovisioningpolicy.md +++ b/api-reference/beta/resources/cloudpcprovisioningpolicy.md @@ -38,7 +38,7 @@ Represents a Cloud PC provisioning policy. |domainJoinConfiguration|[cloudPcDomainJoinConfiguration](../resources/cloudpcdomainjoinconfiguration.md)|Specifies how Cloud PCs will join Microsoft Entra ID.| |enableSingleSignOn|Boolean|`True` if the provisioned Cloud PC can be accessed by single sign-on. `False` indicates that the provisioned Cloud PC doesn't support this feature. Default value is `false`. Windows 365 users can use single sign-on to authenticate to Microsoft Entra ID with passwordless options (for example, FIDO keys) to access their Cloud PC. Optional.| |gracePeriodInHours|Int32|The number of hours to wait before reprovisioning/deprovisioning happens. Read-only.| -|id|String|Unique identifier for the Cloud PC provisioning policy. Read-only.| +|id|String|The unique identifier associated with provisioning policy. This is auto populated during the creation of new provisioning policy. Read-Only. Supports: $filter, $select, $orderBy. | |imageDisplayName|String|The display name for the OS image you’re provisioning.| |imageId|String|The ID of the OS image you want to provision on Cloud PCs. The format for a gallery type image is: {publisher_offer_sku}. Supported values for each of the parameters are as follows:
  • publisher: Microsoftwindowsdesktop.
  • offer: windows-ent-cpc.
  • sku: 21h1-ent-cpc-m365, 21h1-ent-cpc-os, 20h2-ent-cpc-m365, 20h2-ent-cpc-os, 20h1-ent-cpc-m365, 20h1-ent-cpc-os, 19h2-ent-cpc-m365 and 19h2-ent-cpc-os.
| |imageType|cloudPcProvisioningPolicyImageType|The type of OS image (custom or gallery) you want to provision on Cloud PCs. Possible values are: `gallery`, `custom`.| From cb952add5ff57a828a956b5870d76da39609ec17 Mon Sep 17 00:00:00 2001 From: Jielin Date: Mon, 4 Dec 2023 16:04:38 +0800 Subject: [PATCH 011/179] add change --- .../cloudpcdomainjoinconfiguration.md | 5 ++- .../resources/cloudpcprovisioningpolicy.md | 23 +++++----- .../cloudpcprovisioningpolicyassignment.md | 2 +- .../beta/resources/cloudpcwindowssetting.md | 42 +++++++++++++++++++ .../beta/resources/microsoftManagedDesktop.md | 5 ++- 5 files changed, 61 insertions(+), 16 deletions(-) create mode 100644 api-reference/beta/resources/cloudpcwindowssetting.md diff --git a/api-reference/beta/resources/cloudpcdomainjoinconfiguration.md b/api-reference/beta/resources/cloudpcdomainjoinconfiguration.md index 14e07a665c0..7f1407110aa 100644 --- a/api-reference/beta/resources/cloudpcdomainjoinconfiguration.md +++ b/api-reference/beta/resources/cloudpcdomainjoinconfiguration.md @@ -21,7 +21,8 @@ Represents a defined configuration of how a provisioned Cloud PC device will be |onPremisesConnectionId|String|The Azure network connection ID that matches the virtual network IT admins want the provisioning policy to use when they create Cloud PCs. You can use this property in both domain join types: _Azure AD joined_ or _Hybrid Microsoft Entra joined_. If you enter an **onPremisesConnectionId**, leave **regionName** as empty.| |regionGroup|[cloudPcRegionGroup](../resources/cloudpcsupportedregion.md#cloudpcregiongroup-values)|The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a **regionGroup** when provisioning a Cloud PC, and the Cloud PC will be put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. Possible values are: `default`, `australia`, `canada`, `usCentral`, `usEast`, `usWest`, `france`, `germany`, `europeUnion`, `unitedKingdom`, `japan`, `asia`, `india`, `southAmerica`, `euap`, `usGovernment`, `usGovernmentDOD`, `unknownFutureValue`, `norway`, `switzerland`, and `southKorea`. Read-only.| |regionName|String|The supported Azure region where the IT admin wants the provisioning policy to create Cloud PCs. The underlying virtual network will be created and managed by the Windows 365 service. This can only be entered if the IT admin chooses Microsoft Entra joined as the domain join type. If you enter a **regionName**, leave **onPremisesConnectionId** as empty.| -|type|[cloudPcDomainJoinType](#cloudpcdomainjointype-values)|Specifies how the provisioned Cloud PC will be joined to Microsoft Entra ID. If you choose the `hybridAzureADJoin` type, only provide a value for the **onPremisesConnectionId** property and leave **regionName** as empty. If you choose the `azureADJoin` type, provide a value for either **onPremisesConnectionId** or **regionName**. The possible values are: `azureADJoin`, `hybridAzureADJoin`, `unknownFutureValue`.| +|type|[cloudPcDomainJoinType](#cloudpcdomainjointype-values)|Specifies how the provisioned Cloud PC will be joined to Microsoft Entra ID. If you choose the `hybridAzureADJoin` type, only provide a value for the **onPremisesConnectionId** property and leave **regionName** as empty. If you choose the `azureADJoin` type, provide a value for either **onPremisesConnectionId** or **regionName**. The possible values are: `azureADJoin`, `hybridAzureADJoin`, `unknownFutureValue`. Starting from January 31, 2024, this property will no longer be supported and will be marked as deprecated. Please use domainJoinType instead.| +|domainJoinType|[cloudPcDomainJoinType](#cloudpcdomainjointype-values)|Specifies how the provisioned Cloud PC will be joined to Microsoft Entra ID. If you choose the `hybridAzureADJoin` type, only provide a value for the **onPremisesConnectionId** property and leave **regionName** as empty. If you choose the `azureADJoin` type, provide a value for either **onPremisesConnectionId** or **regionName**. The possible values are: `azureADJoin`, `hybridAzureADJoin`, `unknownFutureValue`.| ### cloudPcDomainJoinType values @@ -45,7 +46,7 @@ The following is a JSON representation of the resource. ``` json { "@odata.type": "#microsoft.graph.cloudPcDomainJoinConfiguration", - "type": "String", + "domainJoinType": "String", "regionName": "String", "onPremisesConnectionId": "String", "regionGroup": { diff --git a/api-reference/beta/resources/cloudpcprovisioningpolicy.md b/api-reference/beta/resources/cloudpcprovisioningpolicy.md index 34179b60206..02ed524835f 100644 --- a/api-reference/beta/resources/cloudpcprovisioningpolicy.md +++ b/api-reference/beta/resources/cloudpcprovisioningpolicy.md @@ -33,21 +33,22 @@ Represents a Cloud PC provisioning policy. |alternateResourceUrl|String|The URL of the alternate resource that links to this provisioning policy. Read-only.| |cloudPcGroupDisplayName|String|The display name of the Cloud PC group that the Cloud PCs reside in. Read-only.| |cloudPcNamingTemplate|`Edm.String`|The template used to name Cloud PCs provisioned using this policy. This can contain custom text and replacement tokens, including %USERNAME:x% and %RAND:x%, which represent the user's name and a randomly generated number, respectively. For example, "CPC-%USERNAME:4%-%RAND:5%" means that the Cloud PC's name will start with "CPC-", have a four-character username in the middle followed by a "-" character, and end with five random characters. The total length of the text generated by the template can be no more than 15 characters. Supports `$filter`, `$select`, `$orderby`. -|description|String|The provisioning policy description.| +|description|String|The provisioning policy description. Supports: $filter, $select, $orderBy. | |displayName|String|The display name for the provisioning policy.| -|domainJoinConfiguration|[cloudPcDomainJoinConfiguration](../resources/cloudpcdomainjoinconfiguration.md)|Specifies how Cloud PCs will join Microsoft Entra ID.| +|domainJoinConfigurations|[cloudPcDomainJoinConfiguration](../resources/cloudpcdomainjoinconfiguration.md) collection|Specifies a list ordered by priority on how Cloud PCs will join Microsoft Entra ID (Azure AD). Supports: $select.| |enableSingleSignOn|Boolean|`True` if the provisioned Cloud PC can be accessed by single sign-on. `False` indicates that the provisioned Cloud PC doesn't support this feature. Default value is `false`. Windows 365 users can use single sign-on to authenticate to Microsoft Entra ID with passwordless options (for example, FIDO keys) to access their Cloud PC. Optional.| |gracePeriodInHours|Int32|The number of hours to wait before reprovisioning/deprovisioning happens. Read-only.| |id|String|The unique identifier associated with provisioning policy. This is auto populated during the creation of new provisioning policy. Read-Only. Supports: $filter, $select, $orderBy. | -|imageDisplayName|String|The display name for the OS image you’re provisioning.| -|imageId|String|The ID of the OS image you want to provision on Cloud PCs. The format for a gallery type image is: {publisher_offer_sku}. Supported values for each of the parameters are as follows:
  • publisher: Microsoftwindowsdesktop.
  • offer: windows-ent-cpc.
  • sku: 21h1-ent-cpc-m365, 21h1-ent-cpc-os, 20h2-ent-cpc-m365, 20h2-ent-cpc-os, 20h1-ent-cpc-m365, 20h1-ent-cpc-os, 19h2-ent-cpc-m365 and 19h2-ent-cpc-os.
| -|imageType|cloudPcProvisioningPolicyImageType|The type of OS image (custom or gallery) you want to provision on Cloud PCs. Possible values are: `gallery`, `custom`.| -|localAdminEnabled|Boolean|Indicates whether the local admin option is enabled. If the local admin option is enabled, the end user can be an admin of the Cloud PC device. Read-only.| -|managedBy|[cloudPcManagementService](../resources/cloudpconpremisesconnection.md#cloudpcmanagementservice-values)|Specifies which services manage the Azure network connection. Possible values are: `windows365`, `devBox`, `unknownFutureValue`, `rpaBox`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value(s) in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `rpaBox`. Read-only.| -|microsoftManagedDesktop|[microsoftManagedDesktop](../resources/microsoftManagedDesktop.md)|The specific settings for the Microsoft Managed Desktop, which enables customers to get a managed device experience for the Cloud PC. Before you can enable Microsoft Managed Desktop, an admin must configure it.| +|imageDisplayName|String|The display name of the operating system image that is used for provisioning, e.g. Windows 11 Preview + Microsoft 365 Apps 23H2 23H2. Supports: $filter, $select, $orderBy. | +|imageId|String|The unique identifier representing an operating system image which will be used for provisioning new Cloud PCs. The format for a gallery type image is: {publisherName_offerName_skuName}. Supported values for each of the parameters are as follows:
  • publisher: Microsoftwindowsdesktop.
  • offer: windows-ent-cpc.
  • sku: 21h1-ent-cpc-m365, 21h1-ent-cpc-os, 20h2-ent-cpc-m365, 20h2-ent-cpc-os, 20h1-ent-cpc-m365, 20h1-ent-cpc-os, 19h2-ent-cpc-m365 and 19h2-ent-cpc-os.
. Supports: $filter, $select, $orderBy.| +|imageType|cloudPcProvisioningPolicyImageType|The type of operating system image (custom or gallery) that is used for provisioning on Cloud PCs. Possible values are: gallery, custom. The default value is gallery. Supports: $filter, $select, $orderBy.| +|localAdminEnabled|Boolean|When "True" the local admin has been enabled for Cloud PCs, when "False" the local admin will not be enabled for Cloud PCs. Default value is false. Supports: $filter, $select, $orderBy.| +|managedBy|[cloudPcManagementService](../resources/cloudpconpremisesconnection.md#cloudpcmanagementservice-values)|Indicates service that's used to manage the provisioning policy. Possible values are: windows365, devBox and rpaBox. The default value is windows365. Supports: $filter, $select, $orderBy.| +|microsoftManagedDesktop|[microsoftManagedDesktop](../resources/microsoftManagedDesktop.md)|The specific settings to MicrosoftManagedDesktop which enables Microsoft Managed Desktop customers to get device managed experience for Cloud PC. To enable MicrosoftManagedDesktop to provide add-on value, admin needs to specify certain settings in it. Supports: $filter, $select, $orderBy.| |onPremisesConnectionId|String|The ID of the cloudPcOnPremisesConnection. To ensure that Cloud PCs have network connectivity and that they domain join, choose a connection with a virtual network that’s validated by the Cloud PC service.| |provisioningType|[cloudPcProvisioningType](../resources/cloudpcprovisioningpolicy.md#cloudpcprovisioningtype-values)|Specifies the type of license used when provisioning Cloud PCs using this policy. By default, the license type is `dedicated` if the **provisioningType** isn't specified when you create the **cloudPcProvisioningPolicy**. You can't change this property after the **cloudPcProvisioningPolicy** was created. Possible values are: `dedicated`, `shared`, `unknownFutureValue`.| -|windowsSettings|[cloudPcWindowsSettings](../resources/cloudpcwindowssettings.md)|Specific Windows settings to configure while creating Cloud PCs for this provisioning policy.| +|windowsSetting|[cloudPcWindowsSettings](../resources/cloudpcwindowssetting.md)|Specific Windows settings to configure while creating Cloud PCs for this provisioning policy. Supports: $select. | +|windowsSettings|[cloudPcWindowsSettings](../resources/cloudpcwindowssettings.md)|Specific Windows settings to configure while creating Cloud PCs for this provisioning policy. Supports: $select. Starting from January 31, 2024, this property will no longer be supported and will be marked as deprecated. Please use windowsSetting instead.| ### cloudPcProvisioningType values @@ -101,8 +102,8 @@ The following is a JSON representation of the resource. }, "onPremisesConnectionId": "String", "provisioningType": "String", - "windowsSettings": { - "@odata.type": "microsoft.graph.cloudPcWindowsSettings" + "windowsSetting": { + "@odata.type": "microsoft.graph.cloudPcWindowsSetting" } } ``` diff --git a/api-reference/beta/resources/cloudpcprovisioningpolicyassignment.md b/api-reference/beta/resources/cloudpcprovisioningpolicyassignment.md index 1b74e23c45c..681dc4043bd 100644 --- a/api-reference/beta/resources/cloudpcprovisioningpolicyassignment.md +++ b/api-reference/beta/resources/cloudpcprovisioningpolicyassignment.md @@ -19,7 +19,7 @@ Represents a defined collection of provisioning policy assignments. |Property|Type|Description| |:---|:---|:---| -|id|String|Unique Identifier for the provisioning policy assignment. Read-only. If `target` is a user group, then the ID is shown as {policyId}\_{groupId}.| +|id|String|Unique Identifier for the provisioning policy assignment. Read-only. If `target` is a user group, then the ID is shown as {policyId_groupId}.| |target|[cloudPcManagementAssignmentTarget](../resources/cloudpcmanagementassignmenttarget.md)|The assignment target for the provisioning policy. Currently, the only target supported for this policy is a user group. For details, see [cloudPcManagementGroupAssignmentTarget](cloudpcmanagementgroupassignmenttarget.md). | ## Relationships diff --git a/api-reference/beta/resources/cloudpcwindowssetting.md b/api-reference/beta/resources/cloudpcwindowssetting.md new file mode 100644 index 00000000000..ea6bc16d920 --- /dev/null +++ b/api-reference/beta/resources/cloudpcwindowssetting.md @@ -0,0 +1,42 @@ +--- +title: "cloudPcWindowsSetting resource type" +description: "Represents specific Windows settings to configure while creating Cloud PCs for a provisioning policy." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: resourcePageType +--- + +# cloudPcWindowsSetting resource type + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents specific Windows settings to configure while creating Cloud PCs for a provisioning policy. + +## Properties + +|Property|Type|Description| +|:---|:---|:---| +|locale|String|The Windows Language/Region tag to use for language pack configuration and localization of the Cloud PC. The default is "en-US", corresponding to English (United States).| + +## Relationships + +None. + +## JSON representation + +The following is a JSON representation of the resource. + + +``` json +{ + "@odata.type": "#microsoft.graph.cloudPcWindowsSetting", + "language": "String" +} +``` diff --git a/api-reference/beta/resources/microsoftManagedDesktop.md b/api-reference/beta/resources/microsoftManagedDesktop.md index c1c35bc2d26..337ebc787ab 100644 --- a/api-reference/beta/resources/microsoftManagedDesktop.md +++ b/api-reference/beta/resources/microsoftManagedDesktop.md @@ -20,7 +20,8 @@ Represents specific settings for the Microsoft Managed Desktop that enables cust |Property|Type|Description| |:---|:---|:---| |profile|String|The name of the Microsoft Managed Desktop profile that the Windows 365 Cloud PC is associated with.| -|type|[microsoftManagedDesktopType](#microsoftmanageddesktoptype-values)|Indicates whether the provisioning policy enables Microsoft Managed Desktop. It indicates the type of plan under which the device is managed if the provisioning policy is enabled. Possible values are: `notManaged`, `premiumManaged`, `standardManaged`, `starterManaged`, `unknownFutureValue`.| +|type|[microsoftManagedDesktopType](#microsoftmanageddesktoptype-values)|Indicates whether the provisioning policy enables Microsoft Managed Desktop. It indicates the type of plan under which the device is managed if the provisioning policy is enabled. Possible values are: `notManaged`, `premiumManaged`, `standardManaged`, `starterManaged`, `unknownFutureValue`.Starting from January 31, 2024, this property will no longer be supported and will be marked as deprecated. Please use managedType instead.| +|managedType|[microsoftManagedDesktopType](#microsoftmanageddesktoptype-values)|Indicates the provisioning policy associated with Microsoft Managed Desktop settings. Possible values are: `notManaged`, `premiumManaged`, `standardManaged`, `starterManaged`, `unknownFutureValue`. Default is `notManaged`.| ### microsoftManagedDesktopType values @@ -48,7 +49,7 @@ Here's a JSON representation of the resource. ``` json { "@odata.type": "#microsoft.graph.microsoftManagedDesktop", - "type": "String", + "managedType": "String", "profile": "String" } ``` From 171172b46bd9e7c0d9d5a7fc8d9130ffc01db4c4 Mon Sep 17 00:00:00 2001 From: Jielin Date: Mon, 4 Dec 2023 17:01:15 +0800 Subject: [PATCH 012/179] add change log --- changelog/Microsoft.CloudManagedDesktop.json | 42 ++++++++++++++++++++ 1 file changed, 42 insertions(+) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 339d6cdce4a..d8dbfef5409 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -1,5 +1,47 @@ { "changelog": [ + { + "ChangeList": [ + { + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "ApiChange": "Resource", + "ChangedApiName": "cloudpcprovisioningpolicy", + "ChangeType": "Addition", + "Description": "Added the new `cloudPcWindowsSetting` property to the **cloudpcprovisioningpolicy** in order to replace old property `cloudPcWindowsSettings`.", + "Target": "cloudpcprovisioningpolicy" + }, + { + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "ApiChange": "Resource", + "ChangedApiName": "cloudpcprovisioningpolicy", + "ChangeType": "Addition", + "Description": "Added new resource `cloudPcWindowsSetting`", + "Target": "cloudPcWindowsSetting" + }, + { + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "ApiChange": "Resource", + "ChangedApiName": "cloudpcprovisioningpolicy", + "ChangeType": "Addition", + "Description": "Added new property `domainJoinType` to `cloudPcDomainJoinConfiguration`", + "Target": "cloudPcDomainJoinConfiguration" + }, + { + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "ApiChange": "Resource", + "ChangedApiName": "cloudpcprovisioningpolicy", + "ChangeType": "Addition", + "Description": "Added new property `managedType` to `microsoftManagedDesktop`", + "Target": "microsoftManagedDesktop" + } + ], + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2023-12-04T06:58:17.7596296Z", + "WorkloadArea": "Device and app management", + "SubArea": "Cloud PC" + }, { "ChangeList": [ { From 75484195d948b1d5d5264d22aa9693ecd18ed201 Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:41:39 +0800 Subject: [PATCH 013/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index d8dbfef5409..f6c27bd00e9 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -4,7 +4,7 @@ "ChangeList": [ { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", - "ApiChange": "Resource", + "ApiChange": "Property", "ChangedApiName": "cloudpcprovisioningpolicy", "ChangeType": "Addition", "Description": "Added the new `cloudPcWindowsSetting` property to the **cloudpcprovisioningpolicy** in order to replace old property `cloudPcWindowsSettings`.", From 42dbdf0678ce55277304055604418f96e7a7ce8e Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:42:00 +0800 Subject: [PATCH 014/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index f6c27bd00e9..c64317b535f 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -5,7 +5,7 @@ { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Property", - "ChangedApiName": "cloudpcprovisioningpolicy", + "ChangedApiName": "windowsSetting", "ChangeType": "Addition", "Description": "Added the new `cloudPcWindowsSetting` property to the **cloudpcprovisioningpolicy** in order to replace old property `cloudPcWindowsSettings`.", "Target": "cloudpcprovisioningpolicy" From 5e210ad3c3c793b8e032203394360abe4acb392d Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:42:18 +0800 Subject: [PATCH 015/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index c64317b535f..3c27261e29b 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -7,7 +7,7 @@ "ApiChange": "Property", "ChangedApiName": "windowsSetting", "ChangeType": "Addition", - "Description": "Added the new `cloudPcWindowsSetting` property to the **cloudpcprovisioningpolicy** in order to replace old property `cloudPcWindowsSettings`.", + "Description": "Added the new `windowsSetting` property to the **cloudPcProvisioningPolicy** in order to replace old property `windowsSettings`.", "Target": "cloudpcprovisioningpolicy" }, { From dd6a09002abf806761739ba55df9c3be955e8991 Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:42:29 +0800 Subject: [PATCH 016/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 3c27261e29b..73ca06022dc 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -8,7 +8,7 @@ "ChangedApiName": "windowsSetting", "ChangeType": "Addition", "Description": "Added the new `windowsSetting` property to the **cloudPcProvisioningPolicy** in order to replace old property `windowsSettings`.", - "Target": "cloudpcprovisioningpolicy" + "Target": "cloudPcProvisioningPolicy" }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", From 3190d36655d7ff19e194680f07747be27f7a39dd Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:42:36 +0800 Subject: [PATCH 017/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 73ca06022dc..641e2cad2b5 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -13,7 +13,7 @@ { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Resource", - "ChangedApiName": "cloudpcprovisioningpolicy", + "ChangedApiName": "cloudPcWindowsSetting", "ChangeType": "Addition", "Description": "Added new resource `cloudPcWindowsSetting`", "Target": "cloudPcWindowsSetting" From 0816db3e9bc1c95e26fbe47c9e25ab0a54ef5677 Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:43:01 +0800 Subject: [PATCH 018/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 641e2cad2b5..00abb55a883 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -12,7 +12,7 @@ }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", - "ApiChange": "Resource", + "ApiChange": "ComplexType", "ChangedApiName": "cloudPcWindowsSetting", "ChangeType": "Addition", "Description": "Added new resource `cloudPcWindowsSetting`", From 0302bf5640f5d3fba21350a0b515522bd5dc7b05 Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:43:40 +0800 Subject: [PATCH 019/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 00abb55a883..f9830d5c139 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -15,7 +15,7 @@ "ApiChange": "ComplexType", "ChangedApiName": "cloudPcWindowsSetting", "ChangeType": "Addition", - "Description": "Added new resource `cloudPcWindowsSetting`", + "Description": "Added new ComplexType `cloudPcWindowsSetting`", "Target": "cloudPcWindowsSetting" }, { From 054ed8537626df19d941870b174b4d0160c4a6df Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:43:51 +0800 Subject: [PATCH 020/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index f9830d5c139..6f41ac09d74 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -20,7 +20,7 @@ }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", - "ApiChange": "Resource", + "ApiChange": "Property", "ChangedApiName": "cloudpcprovisioningpolicy", "ChangeType": "Addition", "Description": "Added new property `domainJoinType` to `cloudPcDomainJoinConfiguration`", From 55b656a4dc3c7a278f46bad4430798d764f5f189 Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:44:06 +0800 Subject: [PATCH 021/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 6f41ac09d74..9726e051651 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -21,7 +21,7 @@ { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Property", - "ChangedApiName": "cloudpcprovisioningpolicy", + "ChangedApiName": "domainJoinType", "ChangeType": "Addition", "Description": "Added new property `domainJoinType` to `cloudPcDomainJoinConfiguration`", "Target": "cloudPcDomainJoinConfiguration" From 4cc38f084948cd9d3f12ff69cc829cda17677b0d Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:44:15 +0800 Subject: [PATCH 022/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 9726e051651..7e280fc6739 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -29,7 +29,7 @@ { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Resource", - "ChangedApiName": "cloudpcprovisioningpolicy", + "ChangedApiName": "managedType", "ChangeType": "Addition", "Description": "Added new property `managedType` to `microsoftManagedDesktop`", "Target": "microsoftManagedDesktop" From 16be31ffe1dfc222b7e944be808c74f025d59308 Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Tue, 5 Dec 2023 11:44:34 +0800 Subject: [PATCH 023/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 7e280fc6739..77cf441acff 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -28,7 +28,7 @@ }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", - "ApiChange": "Resource", + "ApiChange": "Property", "ChangedApiName": "managedType", "ChangeType": "Addition", "Description": "Added new property `managedType` to `microsoftManagedDesktop`", From 0495409ffcc8c22e0eff4499acbdd8bd987d9a5d Mon Sep 17 00:00:00 2001 From: Jielin Date: Tue, 5 Dec 2023 16:32:11 +0800 Subject: [PATCH 024/179] add usersetting change --- .../resources/cloudpcrestorepointsetting.md | 20 ++++++++++++++++++- .../beta/resources/cloudpcusersetting.md | 6 +++--- api-reference/beta/resources/enums.md | 1 + 3 files changed, 23 insertions(+), 4 deletions(-) diff --git a/api-reference/beta/resources/cloudpcrestorepointsetting.md b/api-reference/beta/resources/cloudpcrestorepointsetting.md index fd1cb5a5d44..56fba2e1b9e 100644 --- a/api-reference/beta/resources/cloudpcrestorepointsetting.md +++ b/api-reference/beta/resources/cloudpcrestorepointsetting.md @@ -19,13 +19,30 @@ Represents the settings of a point-in-time restore of a Cloud PC. |Property|Type|Description| |:---|:---|:---| -|frequencyInHours|Int32|The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are `4`, `6`, `12`, `16`, and `24`. The default frequency is 12 hours.| +|frequencyInHours|Int32|The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are `4`, `6`, `12`, `16`, and `24`. The default frequency is 12 hours. Starting from January 31, 2024, frequencyInHours property will no longer be supported and will be marked as deprecated. Please use frequencyType instead.| +|:---|:---|:---| +|frequencyType|[cloudPcRestorePointFrequencyType](#cloudPcRestorePointFrequencyType-values)|The time interval in hours for auto taking snapshots (restore points) of the Cloud PC, possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours. The default value: 'default' which internally translates to Cloud PC default of 'twelveHours'.| |userRestoreEnabled|Boolean|If `true`, the user has the ability to use snapshots to restore Cloud PCs. If `false`, non-admin users can't use snapshots to restore the Cloud PC.| ## Relationships None. + +### cloudPcRestorePointFrequencyType values + + +|Member|Description| +|:---|:---| +|default|Default. Indicates the time interval for automatic capturing of restore point snapshots is set to default value 12 hours.|0| +|fourHours|Indicates the time interval for automatic capturing of restore point snapshots is set to 4 hours.|1| +|sixHours|Indicates the time interval for automatic capturing of restore point snapshots is set to 6 hours.|2| +|twelveHours|Indicates the time interval for automatic capturing of restore point snapshots is set to 12 hours.|3| +|sixteenHours|Indicates the time interval for automatic capturing of restore point snapshots is set to 16 hours.|4| +|twentyFourHours|Indicates the time interval for automatic capturing of restore point snapshots is set to 24 hours.|5| +|unknownFutureValue|Evolvable enumeration sentinel value. Do not use. |6| + + ## JSON representation Here's a JSON representation of the resource. @@ -39,6 +56,7 @@ Here's a JSON representation of the resource. { "@odata.type": "#microsoft.graph.cloudPcRestorePointSetting", "frequencyInHours": "Integer", + "frequencyType": "#microsoft.graph.cloudPcRestorePointFrequencyType", "userRestoreEnabled": "Boolean" } ``` diff --git a/api-reference/beta/resources/cloudpcusersetting.md b/api-reference/beta/resources/cloudpcusersetting.md index a2b7b7d20c9..257b5b86297 100644 --- a/api-reference/beta/resources/cloudpcusersetting.md +++ b/api-reference/beta/resources/cloudpcusersetting.md @@ -29,10 +29,10 @@ Represents a Cloud PC user setting. |Property|Type|Description| |:---|:---|:---| |createdDateTime|DateTimeOffset|The date and time the setting was created. The Timestamp type represents the date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 looks like this: '2014-01-01T00:00:00Z'. | -|displayName|String|The setting name displayed in the user interface. | -|id|String|Unique identifier for the Cloud PC user setting. Read-only.| +|displayName|String|The display name for the Cloud PC user setting.| +|id|String|The unique identifier (a GUID) of the user setting, and auto assigned when Cloud PC user setting is created. Read-only.| |lastModifiedDateTime|DateTimeOffset|The last date and time the setting was modified. The Timestamp type represents the date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 looks like this: '2014-01-01T00:00:00Z'. | -|localAdminEnabled|Boolean|Indicates whether the local admin option is enabled. Default value is `false`. To enable the local admin option, change the setting to `true`. If the local admin option is enabled, the end user can be an admin of the Cloud PC device. | +|localAdminEnabled|Boolean|When `true` the local admin has been enabled for Cloud PCs, when `false` the local admin will not be enabled for Cloud PCs. Default value is `false`. | |resetEnabled|Boolean|Indicates whether an end user is allowed to reset their Cloud PC. When `true`, the user is allowed to reset their Cloud PC. When `false`, end-user initiated reset is not allowed. The default value is `false`. | |restorePointSetting|[cloudPcRestorePointSetting](../resources/cloudpcrestorepointsetting.md)|Defines how frequently a restore point is created that is, a snapshot is taken) for users' provisioned Cloud PCs (default is 12 hours), and whether the user is allowed to restore their own Cloud PCs to a backup made at a specific point in time.| |selfServiceEnabled|Boolean|Indicates whether the self-service option is enabled. Default value is `false`. To enable the self-service option, change the setting to `true`. If the self-service option is enabled, the end user is allowed to perform some self-service operations, such as upgrading the Cloud PC through the end user portal.| diff --git a/api-reference/beta/resources/enums.md b/api-reference/beta/resources/enums.md index 0399c2f1c3b..293c5688f9a 100644 --- a/api-reference/beta/resources/enums.md +++ b/api-reference/beta/resources/enums.md @@ -3109,6 +3109,7 @@ Possible values for user account types (group membership), per Windows definitio | :------ | | custom | | gallery | +| unknownFutureValue | ### chatType values From eba1b05cbc4f640027c5e10a0a7967d076b36d66 Mon Sep 17 00:00:00 2001 From: Jielin Date: Tue, 5 Dec 2023 16:43:27 +0800 Subject: [PATCH 025/179] add change log --- changelog/Microsoft.CloudManagedDesktop.json | 24 ++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 77cf441acff..c9c2ca7e2d0 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -10,6 +10,14 @@ "Description": "Added the new `windowsSetting` property to the **cloudPcProvisioningPolicy** in order to replace old property `windowsSettings`.", "Target": "cloudPcProvisioningPolicy" }, + { + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "ApiChange": "ComplexType", + "ChangedApiName": "cloudPcRestorePointSetting", + "ChangeType": "Deprecation", + "Description": "Deprecated the `windowsSettings` property. Goind forward, use the new `windowsSetting` property.", + "Target": "cloudPcProvisioningPolicy" + }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "ComplexType", @@ -33,6 +41,22 @@ "ChangeType": "Addition", "Description": "Added new property `managedType` to `microsoftManagedDesktop`", "Target": "microsoftManagedDesktop" + }, + { + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "ApiChange": "Enum", + "ChangedApiName": "cloudPcProvisioningPolicyImageType", + "ChangeType": "Addition", + "Description": "Added new member `unknownFutureValue` to `cloudPcProvisioningPolicyImageType`", + "Target": "cloudPcProvisioningPolicyImageType" + }, + { + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "ApiChange": "Property", + "ChangedApiName": "frequencyType", + "ChangeType": "Addition", + "Description": "Added the new `frequencyType` property to the **cloudPcRestorePointSetting** in order to replace old property `frequencyInHours`.", + "Target": "cloudPcRestorePointSetting" } ], "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", From 47de9b4531ae0a1b285ba265359d5f97f62cc959 Mon Sep 17 00:00:00 2001 From: Jielin Date: Tue, 5 Dec 2023 16:46:18 +0800 Subject: [PATCH 026/179] fix --- changelog/Microsoft.CloudManagedDesktop.json | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index c9c2ca7e2d0..ea782bf1e46 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -13,7 +13,7 @@ { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "ComplexType", - "ChangedApiName": "cloudPcRestorePointSetting", + "ChangedApiName": "windowsSettings", "ChangeType": "Deprecation", "Description": "Deprecated the `windowsSettings` property. Goind forward, use the new `windowsSetting` property.", "Target": "cloudPcProvisioningPolicy" @@ -57,6 +57,14 @@ "ChangeType": "Addition", "Description": "Added the new `frequencyType` property to the **cloudPcRestorePointSetting** in order to replace old property `frequencyInHours`.", "Target": "cloudPcRestorePointSetting" + }, + { + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "ApiChange": "ComplexType", + "ChangedApiName": "frequencyInHours", + "ChangeType": "Deprecation", + "Description": "Deprecated the `frequencyInHours` property. Goind forward, use the new `frequencyType` property.", + "Target": "cloudPcRestorePointSetting" } ], "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", From 8434e9050c318e7b3c1ea9ce8c5c517fe9bdc39c Mon Sep 17 00:00:00 2001 From: Jielin Date: Tue, 5 Dec 2023 16:50:32 +0800 Subject: [PATCH 027/179] fix --- changelog/Microsoft.CloudManagedDesktop.json | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index ea782bf1e46..89bbfaf3685 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -12,7 +12,7 @@ }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", - "ApiChange": "ComplexType", + "ApiChange": "Property", "ChangedApiName": "windowsSettings", "ChangeType": "Deprecation", "Description": "Deprecated the `windowsSettings` property. Goind forward, use the new `windowsSetting` property.", @@ -50,6 +50,14 @@ "Description": "Added new member `unknownFutureValue` to `cloudPcProvisioningPolicyImageType`", "Target": "cloudPcProvisioningPolicyImageType" }, + { + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", + "ApiChange": "Enum", + "ChangedApiName": "frequencyType", + "ChangeType": "Addition", + "Description": "Added new Enum frequencyType", + "Target": "frequencyType" + }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Property", @@ -60,7 +68,7 @@ }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", - "ApiChange": "ComplexType", + "ApiChange": "Property", "ChangedApiName": "frequencyInHours", "ChangeType": "Deprecation", "Description": "Deprecated the `frequencyInHours` property. Goind forward, use the new `frequencyType` property.", From 4428273ea851af1732dd3a377d2c506ad34b1366 Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Thu, 7 Dec 2023 15:03:02 +0800 Subject: [PATCH 028/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 89bbfaf3685..737cd6183ff 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -44,7 +44,7 @@ }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", - "ApiChange": "Enum", + "ApiChange": "Member", "ChangedApiName": "cloudPcProvisioningPolicyImageType", "ChangeType": "Addition", "Description": "Added new member `unknownFutureValue` to `cloudPcProvisioningPolicyImageType`", From e58dc9ffb682360937e617aa6cf59094c3f4a8af Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Thu, 7 Dec 2023 15:04:35 +0800 Subject: [PATCH 029/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 737cd6183ff..30a5e02124b 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -45,7 +45,7 @@ { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", - "ChangedApiName": "cloudPcProvisioningPolicyImageType", + "ChangedApiName": "unknownFutureValue", "ChangeType": "Addition", "Description": "Added new member `unknownFutureValue` to `cloudPcProvisioningPolicyImageType`", "Target": "cloudPcProvisioningPolicyImageType" From 85e3a770a52b9b5c5c696dbb3abf7bcacea10ed4 Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Thu, 7 Dec 2023 15:04:49 +0800 Subject: [PATCH 030/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 30a5e02124b..cc66276b688 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -56,7 +56,7 @@ "ChangedApiName": "frequencyType", "ChangeType": "Addition", "Description": "Added new Enum frequencyType", - "Target": "frequencyType" + "Target": "cloudPcRestorePointFrequencyType" }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", From f165e037d8bf85c31f6ea51f172270620a4e0e8c Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Thu, 7 Dec 2023 15:05:01 +0800 Subject: [PATCH 031/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index cc66276b688..e7aaa1288e7 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -52,7 +52,7 @@ }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", - "ApiChange": "Enum", + "ApiChange": "EnumType", "ChangedApiName": "frequencyType", "ChangeType": "Addition", "Description": "Added new Enum frequencyType", From af69c7321f5db15914bb872713d10da217323c4d Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Thu, 7 Dec 2023 15:05:14 +0800 Subject: [PATCH 032/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index e7aaa1288e7..f1033e3734f 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -55,7 +55,7 @@ "ApiChange": "EnumType", "ChangedApiName": "frequencyType", "ChangeType": "Addition", - "Description": "Added new Enum frequencyType", + "Description": "Added new EnumType cloudPcRestorePointFrequencyType", "Target": "cloudPcRestorePointFrequencyType" }, { From fd2c8d6715a23f36b1b291ceeb38b50cb2bf6879 Mon Sep 17 00:00:00 2001 From: Sodaine <31346926+Sodaine@users.noreply.github.com> Date: Thu, 7 Dec 2023 15:05:24 +0800 Subject: [PATCH 033/179] Update changelog/Microsoft.CloudManagedDesktop.json Co-authored-by: RuiHou105 <77313233+RuiHou105@users.noreply.github.com> --- changelog/Microsoft.CloudManagedDesktop.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index f1033e3734f..199db6cb940 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -53,7 +53,7 @@ { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "EnumType", - "ChangedApiName": "frequencyType", + "ChangedApiName": "cloudPcRestorePointFrequencyType", "ChangeType": "Addition", "Description": "Added new EnumType cloudPcRestorePointFrequencyType", "Target": "cloudPcRestorePointFrequencyType" From 7bbda594285eac2b2befe6e0ae8eeb4dd6c43cdf Mon Sep 17 00:00:00 2001 From: Jielin Date: Thu, 7 Dec 2023 15:21:26 +0800 Subject: [PATCH 034/179] add region change log --- changelog/Microsoft.CloudManagedDesktop.json | 168 +++++++++++++++++++ 1 file changed, 168 insertions(+) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index 199db6cb940..d55c99b4a31 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -2,6 +2,174 @@ "changelog": [ { "ChangeList": [ + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "default", + "ChangeType": "Addition", + "Description": "Added the `default` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "australia", + "ChangeType": "Addition", + "Description": "Added the `australia` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "canada", + "ChangeType": "Addition", + "Description": "Added the `canada` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "usCentral", + "ChangeType": "Addition", + "Description": "Added the `usCentral` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "usEast", + "ChangeType": "Addition", + "Description": "Added the `usEast` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "usWest", + "ChangeType": "Addition", + "Description": "Added the `usWest` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "france", + "ChangeType": "Addition", + "Description": "Added the `france` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "germany", + "ChangeType": "Addition", + "Description": "Added the `germany` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "europeUnion", + "ChangeType": "Addition", + "Description": "Added the `europeUnion` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "unitedKingdom", + "ChangeType": "Addition", + "Description": "Added the `unitedKingdom` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "japan", + "ChangeType": "Addition", + "Description": "Added the `japan` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "asia", + "ChangeType": "Addition", + "Description": "Added the `asia` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "india", + "ChangeType": "Addition", + "Description": "Added the `india` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "southAmerica", + "ChangeType": "Addition", + "Description": "Added the `southAmerica` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "euap", + "ChangeType": "Addition", + "Description": "Added the `euap` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "usGovernment", + "ChangeType": "Addition", + "Description": "Added the `usGovernment` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "usGovernmentDOD", + "ChangeType": "Addition", + "Description": "Added the `usGovernmentDOD` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "unknownFutureValue", + "ChangeType": "Addition", + "Description": "Added the `unknownFutureValue` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "norway", + "ChangeType": "Addition", + "Description": "Added the `norway` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "switzerland", + "ChangeType": "Addition", + "Description": "Added the `switzerland` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, + { + "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "ApiChange": "Member", + "ChangedApiName": "southKorea", + "ChangeType": "Addition", + "Description": "Added the `southKorea` member to the **cloudPcRegionGroup** enumeration.", + "Target": "cloudPcRegionGroup" + }, { "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Property", From 5f45e7085f47e84b33824c9370c2dc6dfa700275 Mon Sep 17 00:00:00 2001 From: Jielin Date: Thu, 7 Dec 2023 15:58:09 +0800 Subject: [PATCH 035/179] change guid --- changelog/Microsoft.CloudManagedDesktop.json | 42 ++++++++++---------- 1 file changed, 21 insertions(+), 21 deletions(-) diff --git a/changelog/Microsoft.CloudManagedDesktop.json b/changelog/Microsoft.CloudManagedDesktop.json index d55c99b4a31..59e8687fe47 100644 --- a/changelog/Microsoft.CloudManagedDesktop.json +++ b/changelog/Microsoft.CloudManagedDesktop.json @@ -3,7 +3,7 @@ { "ChangeList": [ { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "default", "ChangeType": "Addition", @@ -11,7 +11,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "australia", "ChangeType": "Addition", @@ -19,7 +19,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "canada", "ChangeType": "Addition", @@ -27,7 +27,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "usCentral", "ChangeType": "Addition", @@ -35,7 +35,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "usEast", "ChangeType": "Addition", @@ -43,7 +43,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "usWest", "ChangeType": "Addition", @@ -51,7 +51,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "france", "ChangeType": "Addition", @@ -59,7 +59,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "germany", "ChangeType": "Addition", @@ -67,7 +67,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "europeUnion", "ChangeType": "Addition", @@ -75,7 +75,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "unitedKingdom", "ChangeType": "Addition", @@ -83,7 +83,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "japan", "ChangeType": "Addition", @@ -91,7 +91,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "asia", "ChangeType": "Addition", @@ -99,7 +99,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "india", "ChangeType": "Addition", @@ -107,7 +107,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "southAmerica", "ChangeType": "Addition", @@ -115,7 +115,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "euap", "ChangeType": "Addition", @@ -123,7 +123,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "usGovernment", "ChangeType": "Addition", @@ -131,7 +131,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "usGovernmentDOD", "ChangeType": "Addition", @@ -139,7 +139,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "unknownFutureValue", "ChangeType": "Addition", @@ -147,7 +147,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "norway", "ChangeType": "Addition", @@ -155,7 +155,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "switzerland", "ChangeType": "Addition", @@ -163,7 +163,7 @@ "Target": "cloudPcRegionGroup" }, { - "Id": "cf19be9e-ada7-4107-bea0-37c58bbf84e7", + "Id": "5fd3c568-b345-4b52-943b-3e5726ef6ec5", "ApiChange": "Member", "ChangedApiName": "southKorea", "ChangeType": "Addition", From 6974ae677596fc3bba7417ee50f5ff061d72cd67 Mon Sep 17 00:00:00 2001 From: mmekler Date: Tue, 19 Dec 2023 14:29:12 +0200 Subject: [PATCH 036/179] Updated detectionRule with detectorId --- .../beta/api/security-detectionrule-get.md | 1 + .../beta/api/security-detectionrule-list.md | 3 + ...urity-detectionrule-post-detectionRules.md | 1 + .../beta/api/security-detectionrule-update.md | 1 + .../beta/resources/enums-security.md | 154 ++++++++++++++++++ .../beta/resources/security-detectionrule.md | 28 ++-- 6 files changed, 175 insertions(+), 13 deletions(-) diff --git a/api-reference/beta/api/security-detectionrule-get.md b/api-reference/beta/api/security-detectionrule-get.md index 0ae1f77519b..68baaac19f9 100644 --- a/api-reference/beta/api/security-detectionrule-get.md +++ b/api-reference/beta/api/security-detectionrule-get.md @@ -87,6 +87,7 @@ Content-Type: application/json "createdDateTime": "2021-02-28T16:28:15.3863467Z", "lastModifiedDateTime": "2023-05-24T09:26:11.8630516Z", "lastModifiedBy": "GlobalAdmin@unifiedrbactest3.ccsctp.net", + "detectorId": "67895317-b2a8-4ac3-8f8b-fa6b7765f2fe", "queryCondition": { "queryText": "DeviceFileEvents\r\n| where Timestamp > ago(1h)\r\n| where FileName == \"ifz30zlx.dll\"", "lastModifiedDateTime": null diff --git a/api-reference/beta/api/security-detectionrule-list.md b/api-reference/beta/api/security-detectionrule-list.md index d250d3e4e01..d978b7d2ab0 100644 --- a/api-reference/beta/api/security-detectionrule-list.md +++ b/api-reference/beta/api/security-detectionrule-list.md @@ -89,6 +89,7 @@ Content-Type: application/json "createdDateTime": "2021-02-28T16:28:15.3863467Z", "lastModifiedDateTime": "2023-05-24T09:26:11.8630516Z", "lastModifiedBy": "GlobalAdmin@unifiedrbactest3.ccsctp.net", + "detectorId": "67895317-b2a8-4ac3-8f8b-fa6b7765f2fe", "queryCondition": { "queryText": "DeviceFileEvents\r\n| where Timestamp > ago(1h)\r\n| where FileName == \"ifz30zlx.dll\"", "lastModifiedDateTime": null @@ -153,6 +154,7 @@ Content-Type: application/json "createdDateTime": "2021-11-03T21:32:01.6144651Z", "lastModifiedDateTime": "2022-11-03T19:27:14.4187141Z", "lastModifiedBy": "InESecAdmin@winatptestlic06.ccsctp.net", + "detectorId": "56ef4994-fe31-4ac9-b29f-0ca2f2cc9112", "queryCondition": { "queryText": "EmailAttachmentInfo\r\n| extend second = datetime_diff('second',now(),Timestamp)\r\n| where second % 300 == 0 ", "lastModifiedDateTime": "2022-11-03T19:27:14.4331537Z" @@ -204,6 +206,7 @@ Content-Type: application/json "createdDateTime": "2022-02-02T10:26:01.7708581Z", "lastModifiedDateTime": "2022-02-02T10:26:01.7708581Z", "lastModifiedBy": "NaderK@winatptestlic06.ccsctp.net", + "detectorId": "67aa92a1-b04b-4f2a-a223-236968a3da96", "queryCondition": { "queryText": "//https://www.spamhaus.org/statistics/tlds/ http://www.surbl.org/tld https://www.iana.org/domains/root/db https://unit42.paloaltonetworks.com/top-level-domains-cybercrime/\r\nDeviceNetworkEvents\r\n| where isnotempty(RemoteUrl) and RemoteIPType == \"Public\"\r\n| where InitiatingProcessFileName in~ (\"winword.exe\", \"excel.exe\", \"powerpnt.exe\", \"rundll32.exe\", \"regsvr32.exe\", \"certutil.exe\", \"bitsadmin.exe\", \"wscript.exe\", \"cscript.exe\", \"powershell.exe\", \"pwsh.exe\", \"powershell_ise.exe\")\r\n| extend TopLevelDomain=tolower(extract(@\"([A-Za-z0-9-]{1,63}\\.)+([A-Za-z]{2,10})\", 2, RemoteUrl))\r\n| where TopLevelDomain in (\"xyz\", \"top\", \"live\", \"loan\", \"club\", \"surf\", \"work\", \"biz\", \"ryukyu\", \"press\", \"ltd\", \"bid\", \"vip\", \"online\", \"download\" \"buzz\", \"cam\", \"ru\", \"cn\", \"ci\", \"ga\", \"gq\", \"tk\", \"tw\", \"ml\", \"cf\", \"cfd\", \"icu\", \"cm\")\r\n| extend TimeDiff=datetime_diff(\"Second\", Timestamp, InitiatingProcessCreationTime)\r\n| where TimeDiff < 30\r\n| project-reorder Timestamp, DeviceName, RemoteUrl, TopLevelDomain, TimeDiff, InitiatingProcessCommandLine, *\r\n//| summarize count() by InitiatingProcessFolderPath, TopLevelDomain, RemoteUrl", "lastModifiedDateTime": null diff --git a/api-reference/beta/api/security-detectionrule-post-detectionRules.md b/api-reference/beta/api/security-detectionrule-post-detectionRules.md index d9fc69d33c2..b0f601ac91e 100644 --- a/api-reference/beta/api/security-detectionrule-post-detectionRules.md +++ b/api-reference/beta/api/security-detectionrule-post-detectionRules.md @@ -119,6 +119,7 @@ Content-Type: application/json "createdDateTime": "2023-06-25T09:37:28.6149005Z", "lastModifiedDateTime": "2023-06-25T09:37:28.6149005Z", "lastModifiedBy": "MichaelMekler@winatptestlic06.ccsctp.net", + "detectorId": "67aa92a1-b04b-4f2a-a223-236968a3da96", "queryCondition": { "queryText": "DeviceProcessEvents | take 1", "lastModifiedDateTime": null diff --git a/api-reference/beta/api/security-detectionrule-update.md b/api-reference/beta/api/security-detectionrule-update.md index d151481691e..9370636b642 100644 --- a/api-reference/beta/api/security-detectionrule-update.md +++ b/api-reference/beta/api/security-detectionrule-update.md @@ -110,6 +110,7 @@ Content-Type: application/json "createdDateTime": "2023-06-25T09:37:28.6149005Z", "lastModifiedDateTime": "2023-06-25T09:38:09.5960938Z", "lastModifiedBy": "MichaelMekler@winatptestlic06.ccsctp.net", + "detectorId": "67aa92a1-b04b-4f2a-a223-236968a3da96", "queryCondition": { "queryText": "DeviceProcessEvents | take 1", "lastModifiedDateTime": null diff --git a/api-reference/beta/resources/enums-security.md b/api-reference/beta/resources/enums-security.md index e9d70750f65..e09d6094b69 100644 --- a/api-reference/beta/resources/enums-security.md +++ b/api-reference/beta/resources/enums-security.md @@ -160,6 +160,160 @@ Namespace: microsoft.graph.security | critical | | unknownFutureValue | +### deviceAssetIdentifier values + +| Member | +|:----------------------| +| deviceId | +| deviceName | +| remoteDeviceName | +| targetDeviceName | +| destinationDeviceName | +| unknownFutureValue | + +### deviceIdEntityIdentifier values + +| Member | +|:-------------------| +| deviceId | +| unknownFutureValue | + +### disableUserEntityIdentifier values + +| Member | +|:----------------------------| +| accountSid | +| initiatingProcessAccountSid | +| requestAccountSid | +| onPremSid | +| unknownFutureValue | + +### emailEntityIdentifier values + +| Member | +|:----------------------| +| networkMessageId | +| recipientEmailAddress | +| unknownFutureValue | + +### fileEntityIdentifier values + +| Member | +|:------------------------| +| sha1 | +| initiatingProcessSHA1 | +| sha256 | +| initiatingProcessSHA256 | +| unknownFutureValue | + +### forceUserPasswordResetEntityIdentifier values + +| Member | +|:----------------------------| +| accountSid | +| initiatingProcessAccountSid | +| requestAccountSid | +| onPremSid | +| unknownFutureValue | + +### huntingRuleErrorCode values + +| Member | +|:-------------------------| +| queryExecutionFailed | +| queryExecutionThrottling | +| queryExceededResultSize | +| queryLimitsExceeded | +| queryTimeout | +| alertCreationFailed | +| alertReportNotFound | +| partialRowsFailed | +| unknownFutureValue | +| noImpactedEntity | + +### huntingRuleRunStatus values + +| Member | +|:-------------------| +| running | +| completed | +| failed | +| partiallyFailed | +| unknownFutureValue | + +### isolationType values + +| Member | +|:-------------------| +| full | +| selective | +| unknownFutureValue | + +### mailboxAssetIdentifier values + +| Member | +|:----------------------------| +| accountUpn | +| fileOwnerUpn | +| initiatingProcessAccountUpn | +| lastModifyingAccountUpn | +| targetAccountUpn | +| senderFromAddress | +| senderDisplayName | +| recipientEmailAddress | +| senderMailFromAddress | +| unknownFutureValue | + +### markUserAsCompromisedEntityIdentifier values + +| Member | +|:---------------------------------| +| accountObjectId | +| initiatingProcessAccountObjectId | +| servicePrincipalId | +| recipientObjectId | +| unknownFutureValue | + +### scopeType values + +| Member | +|:-------------------| +| deviceGroup | +| unknownFutureValue | + +### stopAndQuarantineFileEntityIdentifier values + +| Member | +|:----------------------| +| deviceId | +| sha1 | +| initiatingProcessSHA1 | +| unknownFutureValue | + +### userAssetIdentifier values + +| Member | +|:----------------------------| +| accountObjectId | +| accountSid | +| accountUpn | +| accountName | +| accountDomain | +| accountId | +| requestAccountSid | +| requestAccountName | +| requestAccountDomain | +| recipientObjectId | +| processAccountObjectId | +| initiatingAccountSid | +| initiatingProcessAccountUpn | +| initiatingAccountName | +| initiatingAccountDomain | +| servicePrincipalId | +| servicePrincipalName | +| targetAccountUpn | +| unknownFutureValue | + ``` http diff --git a/api-reference/beta/api/security-detectionrule-update.md b/api-reference/beta/api/security-detectionrule-update.md index 9370636b642..e7344e07211 100644 --- a/api-reference/beta/api/security-detectionrule-update.md +++ b/api-reference/beta/api/security-detectionrule-update.md @@ -56,7 +56,7 @@ The properties which are updateable are specified in the following table: | detectionAction/alertTemplate/severity | [microsoft.graph.alertSeverity](../resources/enums.md#alertseverity-values) | Optional. | | detectionAction/alertTemplate/impactedAssets | [microsoft.graph.security.impactedAsset](../resources/security-impactedasset.md) | Optional. Provide 'null' to delete the existing inpacted assets. | | detectionAction/responseActions | [microsoft.graph.security.responseAction](../resources/security-responseaction.md) | Optional. | -| detectionAction/organizationalScope | [microsoft.graph.security.organizationalscope](../resources/security-organizationalscope.md) | Optional. | +| detectionAction/organizationalScope | [microsoft.graph.security.organizationalScope](../resources/security-organizationalscope.md) | Optional. | | queryCondition/queryText | String | Optional. | | schedule/period | String | Optional. | diff --git a/api-reference/beta/resources/security-disableuserresponseaction.md b/api-reference/beta/resources/security-disableuserresponseaction.md index 4835687a11e..4e39d39250b 100644 --- a/api-reference/beta/resources/security-disableuserresponseaction.md +++ b/api-reference/beta/resources/security-disableuserresponseaction.md @@ -4,6 +4,7 @@ description: "Describes a 'Disable User' response action" author: "mmekler" ms.prod: "security" doc_type: resourcePageType +ms.localizationpriority: medium --- # disableUserResponseAction resource type From 096edf9ef4b749d3888d05591f3748aaeb68e9e2 Mon Sep 17 00:00:00 2001 From: mmekler Date: Wed, 20 Dec 2023 14:49:04 +0200 Subject: [PATCH 042/179] build errors --- .../beta/api/security-detectionrule-post-detectionRules.md | 3 +-- api-reference/beta/api/security-detectionrule-update.md | 3 +-- 2 files changed, 2 insertions(+), 4 deletions(-) diff --git a/api-reference/beta/api/security-detectionrule-post-detectionRules.md b/api-reference/beta/api/security-detectionrule-post-detectionRules.md index d5573141901..2a536527959 100644 --- a/api-reference/beta/api/security-detectionrule-post-detectionRules.md +++ b/api-reference/beta/api/security-detectionrule-post-detectionRules.md @@ -55,8 +55,7 @@ If successful, this method returns a `201 Created` response code and a [microsof ### Request An example of a request: ``` http diff --git a/api-reference/beta/api/security-detectionrule-update.md b/api-reference/beta/api/security-detectionrule-update.md index e7344e07211..4d87ee5b759 100644 --- a/api-reference/beta/api/security-detectionrule-update.md +++ b/api-reference/beta/api/security-detectionrule-update.md @@ -69,8 +69,7 @@ If successful, this method returns a `200 OK` response code and an updated [micr ### Request The following is an example of a request. ``` http From 6edaf98bcf30324438a0eab1616f82350d7b4f8f Mon Sep 17 00:00:00 2001 From: mmekler Date: Wed, 20 Dec 2023 15:36:08 +0200 Subject: [PATCH 043/179] fixed relative links --- .../beta/resources/security-allowfileresponseaction.md | 2 +- .../beta/resources/security-blockfileresponseaction.md | 2 +- api-reference/beta/resources/security-responseaction.md | 4 ++-- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/api-reference/beta/resources/security-allowfileresponseaction.md b/api-reference/beta/resources/security-allowfileresponseaction.md index ea5cfd15c9f..30d99668f39 100644 --- a/api-reference/beta/resources/security-allowfileresponseaction.md +++ b/api-reference/beta/resources/security-allowfileresponseaction.md @@ -24,7 +24,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re | Property | Type | Description | |------------------|-------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------| | identifier | [microsoft.graph.security.fileEntityIdentifier](../resources/enums-security.md#fileentityidentifier-values) | Unique identifier for the response action. The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`. | -| deviceGroupNames | String collection | Device groups to which the actions set in the custom detection rule are applied. Additional info: /microsoft-365/security/defender-endpoint/machine-groups | +| deviceGroupNames | String collection | Device groups to which the actions set in the custom detection rule are applied. [Additional info](/microsoft-365/security/defender-endpoint/machine-groups) | ## Relationships diff --git a/api-reference/beta/resources/security-blockfileresponseaction.md b/api-reference/beta/resources/security-blockfileresponseaction.md index 58f735489b4..fcdfa941a66 100644 --- a/api-reference/beta/resources/security-blockfileresponseaction.md +++ b/api-reference/beta/resources/security-blockfileresponseaction.md @@ -23,7 +23,7 @@ Inherits from [microsoft.graph.security.responseAction](../resources/security-re | Property | Type | Description | |------------------|-------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------| | identifier | [microsoft.graph.security.fileEntityIdentifier](../resources/enums-security.md#fileentityidentifier-values) | Unique identifier for the response action. The possible values are: `sha1`, `initiatingProcessSHA1`, `sha256`, `initiatingProcessSHA256`, `unknownFutureValue`. | -| deviceGroupNames | String collection | Device groups to which the actions set in the custom detection rule are applied. Additional info: /microsoft-365/security/defender-endpoint/machine-groups | +| deviceGroupNames | String collection | Device groups to which the actions set in the custom detection rule are applied. [Additional info](/microsoft-365/security/defender-endpoint/machine-groups) | ## Relationships None. diff --git a/api-reference/beta/resources/security-responseaction.md b/api-reference/beta/resources/security-responseaction.md index 3a84dfeb42c..efc72bb22db 100644 --- a/api-reference/beta/resources/security-responseaction.md +++ b/api-reference/beta/resources/security-responseaction.md @@ -14,8 +14,8 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Describes an action taken on [impacted assets](../resources/security-impactedasset.md) as set in a [Custom Detection Rule](../resources/security-detectionrule.md). -More about response actions: /microsoft-365/security/defender/custom-detection-rules#4-specify-actions +Describes an action taken on [impacted assets](../resources/security-impactedasset.md) as set in a [Custom Detection Rule](../resources/security-detectionrule.md). [More about response actions](/microsoft-365/security/defender/custom-detection-rules#4-specify-actions) + This is an abstract type, and has multiple different response action types that are derived from it: * [Stop and Quarantine File](../resources/security-stopandquarantinefileresponseaction.md) From 7c91f76194e61f9ddd4f73b5b2a6e1109a936219 Mon Sep 17 00:00:00 2001 From: Mike Norman <1462796+MichaelNorman@users.noreply.github.com> Date: Fri, 29 Dec 2023 17:00:41 +0700 Subject: [PATCH 044/179] Acrolinx and review pass 1. --- .../beta/api/security-detectionrule-delete.md | 8 ++++---- api-reference/beta/api/security-detectionrule-get.md | 4 ++-- .../beta/api/security-detectionrule-list.md | 4 ++-- .../security-detectionrule-post-detectionRules.md | 6 +++--- .../beta/api/security-detectionrule-update.md | 12 ++++++------ .../beta/resources/security-alerttemplate.md | 6 +++--- .../resources/security-allowfileresponseaction.md | 10 +++++----- .../resources/security-blockfileresponseaction.md | 10 +++++----- ...rity-collectinvestigationpackageresponseaction.md | 7 +++---- .../beta/resources/security-detectionaction.md | 6 +++--- .../beta/resources/security-detectionrule.md | 4 ++-- .../resources/security-disableuserresponseaction.md | 2 +- .../security-forceuserpasswordresetresponseaction.md | 2 +- .../resources/security-harddeleteresponseaction.md | 2 +- .../beta/resources/security-impactedasset.md | 2 +- .../beta/resources/security-impacteddeviceasset.md | 2 +- .../beta/resources/security-impactedmailboxasset.md | 2 +- .../beta/resources/security-impacteduserasset.md | 2 +- .../security-initiateinvestigationresponseaction.md | 2 +- .../security-isolatedeviceresponseaction.md | 2 +- .../security-markuserascompromisedresponseaction.md | 2 +- .../security-movetodeleteditemsresponseaction.md | 2 +- .../resources/security-movetoinboxresponseaction.md | 2 +- .../resources/security-movetojunkresponseaction.md | 2 +- .../beta/resources/security-organizationalscope.md | 2 +- .../beta/resources/security-protectionrule.md | 2 +- .../beta/resources/security-querycondition.md | 2 +- .../beta/resources/security-responseaction.md | 2 +- .../security-restrictappexecutionresponseaction.md | 2 +- .../beta/resources/security-ruleschedule.md | 2 +- .../security-runantivirusscanresponseaction.md | 2 +- api-reference/beta/resources/security-rundetails.md | 2 +- .../resources/security-softdeleteresponseaction.md | 2 +- .../security-stopandquarantinefileresponseaction.md | 2 +- 34 files changed, 61 insertions(+), 62 deletions(-) diff --git a/api-reference/beta/api/security-detectionrule-delete.md b/api-reference/beta/api/security-detectionrule-delete.md index 90cc46a2f42..a78d2fb6a53 100644 --- a/api-reference/beta/api/security-detectionrule-delete.md +++ b/api-reference/beta/api/security-detectionrule-delete.md @@ -1,6 +1,6 @@ --- title: "Delete detectionRule" -description: "Delete a microsoft.graph.security.detectionRule object" +description: "Delete a custom detection rule." author: "mmekler" ms.localizationpriority: medium ROBOTS: NOINDEX @@ -40,7 +40,7 @@ DELETE /security/rules/detectionRules/{ruleId} |Authorization|Bearer {token}. Required.| ## Request body -Do not supply a request body for this method. +Don't supply a request body for this method. ## Response @@ -49,7 +49,7 @@ If successful, this method returns a `204 No Content` response code. ## Examples ### Request -The following is an example of a request. +The following example shows a request. +[!INCLUDE [permissions-table](../includes/permissions/partners-permissions.md)] + +## HTTP request + + +``` http +POST /reports/partners/billing/usage/billed/export +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that you can use with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|attributeSet|[microsoft.graph.partners.billing.attributeSet](../resources/partners-billing-attributeset.md)|Attributes that should be exported. Possible values are: `full`, `basic`, `unknownFutureValue`. The default value is `full`. Choose `full` for a complete response or `basic` for a subset of attributes. Optional.| +|invoiceId|String|The invoice ID for which the partner requested to export data. Required.| + +## Response + +If successful, this method returns a `202 Accepted` response code and a `Location` header that contains the URL to the long-running operation. You can check the status of the long-running operation by making a GET request to this URL that returns one of the following objects in the response body: [microsoft.graph.partners.billing.runningOperation](../resources/partners-billing-runningoperation.md), [microsoft.graph.partners.billing.exportSuccessOperation](../resources/partners-billing-exportsuccessoperation.md), or [microsoft.graph.partners.billing.failedOperation](../resources/partners-billing-failedoperation.md). + +## Examples + +### Request + +The following example shows a request. + + +``` http +POST https://graph.microsoft.com/beta/reports/partners/billing/usage/billed/export +Content-Type: application/json + +{ + "invoiceId" : "G016907411", + "attributeSet" : "full" +} +``` + +### Response + +The following example shows the response. + + +``` http +HTTP/1.1 202 OK +Location: https://graph.microsoft.com/beta/reports/partners/billing/operations/9ab9cb54-d07f-4f52-9ea6-a09d7de52c14 +``` diff --git a/api-reference/v1.0/api/partners-billing-manifest-get.md b/api-reference/v1.0/api/partners-billing-manifest-get.md new file mode 100644 index 00000000000..a5e494f9d94 --- /dev/null +++ b/api-reference/v1.0/api/partners-billing-manifest-get.md @@ -0,0 +1,105 @@ +--- +title: "Get manifest" +description: "Read the properties and relationships of a manifest object." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# Get manifest + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Read the properties and relationships of a [manifest](../resources/partners-billing-manifest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +[!INCLUDE [permissions-table](../includes/permissions/partners-permissions.md)] + +## HTTP request + + +``` http +GET /reports/partners/billing/manifests/{id} +``` + +## Optional query parameters + +This method doesn't support any OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Don't supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.partners.billing.manifest](../resources/partners-billing-manifest.md) object in the response body. + +## Examples + +### Request + +The following example shows a request. + +``` http +GET https://graph.microsoft.com/beta/reports/partners/billing/manifests/6fe687d7-1e0f-4bd6-9091-4672691f64bc +``` + +### Response + +The following example shows the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "6fe687d7-1e0f-4bd6-9091-4672691f64bc", + "schemaVersion": "1", + "dataFormat": "compressedJSON", + "createdDateTime": "2023-03-09T06:34:34.87Z", + "eTag": "WYjLro78HdMg6vUWR", + "partnerTenantId": "0e195b37-4574-4539-bc42-0e539b9684c0", + "rootDirectory": "https://adlsreconbuprodeastus201.blob.core.windows.net/billedusagefastpath/v1/PartnerTenantId=0e195b37-4574-4539-bc42-0e539b9684c0/BillingMonth=202310/InvoiceId=G031809528/InvoiceVersion=202311/Fragment=basic/PartitionType=default", + "sasToken": "skoid=0c414a25-fd23-4785-815f-1258467f9ab7&sktid=975f013f-7f24-47e8-a7d3-abc4752bf346&skt=2023-12-13T00%3A37%3A17Z&ske=2023-12-14T00%3A37%3A17Z&sks=b&skv=2021-08-06&sv=2021-08-06&se=2023-12-13T12%3A37%3A17Z&sr=d&sp=rl&sdd=7&sig=RpVY0WBGUHJ2APB3N76jtMak8loAWY4oiA0%2FaoJX1bM%3D", + "partitionType": "Default", + "blobCount": 1, + "blobs": [ + { + "name": "part-00049-b016029b-a7a7-4c46-9b5e-c925ac317ac6.c000.json.gz", + "partitionValue": "default" + } + ] +} +``` diff --git a/api-reference/v1.0/api/partners-billing-operation-get.md b/api-reference/v1.0/api/partners-billing-operation-get.md new file mode 100644 index 00000000000..44c94d67b46 --- /dev/null +++ b/api-reference/v1.0/api/partners-billing-operation-get.md @@ -0,0 +1,186 @@ +--- +title: "Get operation" +description: "Read the properties and relationships of an operation object." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# Get operation + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Read the properties and relationships of an [operation](../resources/partners-billing-operation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +[!INCLUDE [permissions-table](../includes/permissions/partners-permissions.md)] + +## HTTP request + + +``` http +GET /reports/partners/billing/operations/{id} +``` + +## Optional query parameters + +This method doesn't support any OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Don't supply a request body for this method. + +## Response + +If an operation completes successfully, this method returns a `200 OK` response code and a [microsoft.graph.partners.billing.exportSuccessOperation](../resources/partners-billing-exportsuccessoperation.md) object in the response body. The **resourceLocation** navigation property in the response body represents the [microsoft.graph.partners.billing.manifest](../resources/partners-billing-manifest.md) resource for the operation. + +If an operation fails, this method returns a `200 OK` response code and a [microsoft.graph.partners.billing.failedOperation](../resources/partners-billing-failedoperation.md) object in the response body. + +If an operation is still running, this method returns a `200 OK` response code and a [microsoft.graph.partners.billing.runningOperation](../resources/partners-billing-runningoperation.md) object in the response body. + +## Examples + +### Example 1: Get operation succeeded + +#### Request + +The following example shows a request that returns a [microsoft.graph.partners.billing.exportSuccessOperation](../resources/partners-billing-exportsuccessoperation.md) object. + + +``` http +GET https://graph.microsoft.com/beta/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc +``` + +#### Response + +The following example shows the response for an operation that completed successfully. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.partners.billing.exportSuccessOperation", + "id": "6fe687d7-1e0f-4bd6-9091-4672691f64bc", + "status": "succeeded", + "createdDateTime": "2023-03-09T08:12:53", + "lastActionDateTime": "2023-03-09T08:37:48.5046691Z", + "resourceLocation@odata.navigationLink": "https://graph.microsoft.com/beta/reports/partners/billing/manifests/8fe347d7-1e0f-4bd6-9091-4672691f32db" +} +``` + +### Example 2: Get operation failed + +#### Request + +The following example shows a request that returns a [microsoft.graph.partners.billing.failedOperation](../resources/partners-billing-failedoperation.md) object. + + +``` http +GET https://graph.microsoft.com/beta/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc +``` + +#### Response + +The following example shows the response for an operation that failed. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.partners.billing.failedOperation", + "id": "6fe687d7-1e0f-4bd6-9091-4672691f64bc", + "status": "failed", + "createdDateTime": "2023-03-09T08:12:53", + "lastActionDateTime": "2023-03-09T08:37:48.5046691Z", + "error": { + "message": "No data available", + "code": "5000" + } +} +``` + +### Example 3: Get operation is still running + +#### Request + +The following example shows a request that returns a [microsoft.graph.partners.billing.runningOperation](../resources/partners-billing-runningoperation.md) object. + + +``` http +GET https://graph.microsoft.com/beta/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc +``` + +#### Response + +The following example shows the response for an operation that is still running. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.partners.billing.runningOperation", + "id": "6fe687d7-1e0f-4bd6-9091-4672691f64bc", + "status": "running", + "createdDateTime": "2023-03-09T08:12:53", + "lastActionDateTime": "2023-03-09T08:37:48.5046691Z" +} +``` diff --git a/api-reference/v1.0/api/partners-billing-unbilledusage-export.md b/api-reference/v1.0/api/partners-billing-unbilledusage-export.md new file mode 100644 index 00000000000..94e452c521a --- /dev/null +++ b/api-reference/v1.0/api/partners-billing-unbilledusage-export.md @@ -0,0 +1,97 @@ +--- +title: "unbilledUsage: export" +description: "Export the unbilled Azure usage data for a specific billing period and a given currency." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# unbilledUsage: export + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Export the unbilled Azure usage data for a specific billing period and a given currency. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +[!INCLUDE [permissions-table](../includes/permissions/partners-permissions.md)] + +## HTTP request + + +``` http +POST /reports/partners/billing/usage/unbilled/export +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that you can use with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|attributeSet|[microsoft.graph.partners.billing.attributeSet](../resources/partners-billing-attributeset.md)|Attributes that should be exported. Possible values are: `full`, `basic`, `unknownFutureValue`. The default value is `full`. Choose `full` for a complete response or `basic` for a subset of attributes. Optional.| +|billingPeriod|[microsoft.graph.partners.billing.billingPeriod](../resources/partners-billing-unbilledusage.md#billingperiod-values)|The billing period for the export data. Possible values are: `current`, `last`, `unknownFutureValue`. Choose `current` for the current billing period and `last` for the last billing period. Required.| +|currencyCode|String|The currency code for the partner billing. Required.| + +## Response + +If successful, this method returns a `202 Accepted` response code and a `Location` header that contains the URL to the long-running operation. You can check the status of the long-running operation by making a GET request to this URL that returns one of the following objects in the response body: [microsoft.graph.partners.billing.runningOperation](../resources/partners-billing-runningoperation.md), [microsoft.graph.partners.billing.exportSuccessOperation](../resources/partners-billing-exportsuccessoperation.md), or [microsoft.graph.partners.billing.failedOperation](../resources/partners-billing-failedoperation.md). + +## Examples + +### Request + +The following example shows a request. + + +``` http +POST https://graph.microsoft.com/beta/reports/partners/billing/usage/unbilled/export +Content-Type: application/json + +{ + "currencyCode": "USD", + "attributeSet": "full", + "billingPeriod": "current" +} +``` + +### Response + +The following example shows the response. + + +``` http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: https://graph.microsoft.com/beta/reports/partners/billing/operations/9ab9cb54-d07f-4f52-9ea6-a09d7de52c14 +``` diff --git a/api-reference/v1.0/includes/permissions/operation-get-permissions.md b/api-reference/v1.0/includes/permissions/operation-get-permissions.md new file mode 100644 index 00000000000..0b40e599af1 --- /dev/null +++ b/api-reference/v1.0/includes/permissions/operation-get-permissions.md @@ -0,0 +1,6 @@ +|Permission type|Least privileged permission|Higher privileged permissions| +|:---|:---|:---| +|Delegated (work or school account)|PartnerBilling.Read.All|Not supported.| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|PartnerBilling.Read.All|Not supported.| + diff --git a/api-reference/v1.0/includes/permissions/partners-permissions.md b/api-reference/v1.0/includes/permissions/partners-permissions.md new file mode 100644 index 00000000000..0b40e599af1 --- /dev/null +++ b/api-reference/v1.0/includes/permissions/partners-permissions.md @@ -0,0 +1,6 @@ +|Permission type|Least privileged permission|Higher privileged permissions| +|:---|:---|:---| +|Delegated (work or school account)|PartnerBilling.Read.All|Not supported.| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|PartnerBilling.Read.All|Not supported.| + diff --git a/api-reference/v1.0/resources/partners-billing-api-overview.md b/api-reference/v1.0/resources/partners-billing-api-overview.md new file mode 100644 index 00000000000..6a3ca84e9d7 --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-api-overview.md @@ -0,0 +1,75 @@ +--- +title: "Use the Microsoft Graph API to export partner billing data (preview)" +description: "The partner billing API in Microsoft Graph offers Microsoft direct partners a faster, more efficient way to export their high-volume billed and unbilled Azure usage data." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +ms.custom: zt-include +--- + +# Use the Microsoft Graph API to export partner billing data (preview) + +As part of the Microsoft Partner Center ecosystem, Microsoft direct partners in the Cloud Solution Provider programs can request to export their billed and unbilled data to Azure Blob Storage asynchronously. this removes the need to maintain an open connection for hours and loop through millions of transactions iteratively. The asynchronous API provides a way to quickly access billing and reconciliation data in manageable chunks. + +The partner billing API is defined in the OData subnamespace `microsoft.graph.partners.billing`. + +> [!NOTE] +> Daily-rated usage normally takes 24 hours to appear in the Microsoft Partner Center or to be available through the API. + +## Authorization + +To export reconciliation data, the calling principal must be in the partner tenant and be granted the appropriate partner billing privilege permissions. The partner billing API supports the following partner permissions. + +[!INCLUDE [permissions-table](../includes/permissions/partners-permissions.md)] + + + +[!INCLUDE [zero-trust](~/../azure_docs/includes/active-directory-zero-trust.md)] + + + + +## Common use cases + +The partner billing API provides methods and actions that allow Microsoft direct partners to export their high-volume billed and unbilled Azure usage data. + +### Billed reconciliation data + +| Use case | API | +|--|--| +| Create a new export operation to export billed reconciliation data | [billedUsage: export](../api/partners-billing-billedusage-export.md) | +| Poll for operation status update | [Get operation](../api/partners-billing-operation-get.md) | + +### Unbilled reconciliation data + +| Use case | API | +|--|--| +| Create a new export operation to export unbilled reconciliation data | [unbilledUsage: export](../api/partners-billing-unbilledusage-export.md) | +| Poll for operation status update | [Get operation](../api/partners-billing-operation-get.md) | + +## Asynchronous data retrieval + +The download of reconciliation data is a long-running operation that consists of the following operations. + +### Usage line-item endpoint + +Use the [billedUsage: export](../api/partners-billing-billedusage-export.md) or [unbilledUsage: export](../api/partners-billing-unbilledusage-export.md) API to access billed or unbilled consumption line items. The API returns a `202 Accepted` response code and a `Location` header that contains the URL to the long-running operation. You can check the status of the long-running operation by making a GET request at regular intervals until you receive a success status with a [manifest](../resources/partners-billing-manifest.md) URL. + +### Operation status endpoint + +Until you receive the success status, keep polling the [Get operation](../api/partners-billing-operation-get.md) API at regular intervals. If the requested data is unavailable, the API response includes a `Retry-After` header that indicates how long you should wait before sending another request. When the operation has completed successfully, the response also provides a [manifest](../resources/partners-billing-manifest.md) with details of the generated files. The manifest provides a storage folder from which actual billing data can be downloaded. The response splits or partitions the files to optimize throughput and I/O parallelism. + + + diff --git a/api-reference/v1.0/resources/partners-billing-attributeset.md b/api-reference/v1.0/resources/partners-billing-attributeset.md new file mode 100644 index 00000000000..fabd508c014 --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-attributeset.md @@ -0,0 +1,94 @@ +--- +title: "attributeSet enum type" +description: "Represents attributes for exported data sets in the Microsoft Graph partner billing API." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: enumPageTypes +--- + +# attributeSet enum type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents attributes for exported data sets in the Microsoft Graph partner billing API. The default value is `full`. Choose `full` for a complete response or `basic` for a subset of attributes. + +## Members + +| Member | Value | Description | +|:-------------------|:------|:-------------------------------------------------| +| full | 1 | All attributes in the exported data. | +| basic | 2 | Only basic attributes in the exported data. | +| unknownFutureValue | 3 | Evolvable enumeration sentinel value. Don't use. | + +### Attributes + +The [billedUsage: export](../api/partners-billing-billedusage-export.md) or [unbilledUsage: export](../api/partners-billing-unbilledusage-export.md) API response with the `full` or `basic` request parameter returns the following attributes. + +| Attribute | Full | Basic | +|:------------------------------|:-----|:------| +| AdditionalInfo | Yes | Yes | +| AvailabilityId | Yes | No | +| BenefitID | Yes | No | +| BenefitOrderID | Yes | Yes | +| BenefitType | Yes | Yes | +| BillingCurrency | Yes | Yes | +| BillingPreTaxTotal | Yes | Yes | +| ChargeEndDate | Yes | Yes | +| ChargeStartDate | Yes | Yes | +| ChargeType | Yes | Yes | +| ConsumedService | Yes | No | +| CreditPercentage | Yes | Yes | +| CreditType | Yes | Yes | +| CustomerCountry | Yes | No | +| CustomerDomainName | Yes | No | +| CustomerId | Yes | Yes | +| CustomerName | Yes | Yes | +| EffectiveUnitPrice | Yes | Yes | +| EntitlementDescription | Yes | No | +| EntitlementId | Yes | Yes | +| InvoiceNumber | Yes | Yes | +| MeterCategory | Yes | No | +| MeterId | Yes | No | +| MeterName | Yes | No | +| MeterRegion | Yes | No | +| MeterSubCategory | Yes | No | +| MeterType | Yes | No | +| MpnId | Yes | No | +| PartnerEarnedCreditPercentage | Yes | No | +| PartnerId | Yes | Yes | +| PartnerName | Yes | Yes | +| PCToBCExchangeRate | Yes | Yes | +| PricingCurrency | Yes | Yes | +| PricingPreTaxTotal | Yes | Yes | +| ProductId | Yes | Yes | +| ProductName | Yes | No | +| PublisherId | Yes | No | +| PublisherName | Yes | Yes | +| Quantity | Yes | Yes | +| ResourceGroup | Yes | No | +| ResourceLocation | Yes | No | +| ResourceURI | Yes | Yes | +| ServiceInfo1 | Yes | No | +| ServiceInfo2 | Yes | No | +| SkuId | Yes | Yes | +| SkuName | Yes | Yes | +| SubscriptionDescription | Yes | No | +| SubscriptionId | Yes | Yes | +| Tags | Yes | No | +| Tier2MpnId | Yes | No | +| Unit | Yes | No | +| UnitPrice | Yes | Yes | +| UnitType | Yes | Yes | +| UsageDate | Yes | Yes | + + diff --git a/api-reference/v1.0/resources/partners-billing-azureusage.md b/api-reference/v1.0/resources/partners-billing-azureusage.md new file mode 100644 index 00000000000..f07f6807953 --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-azureusage.md @@ -0,0 +1,49 @@ +--- +title: "azureUsage resource type" +description: "Represents details for billed and unbilled Azure usage data." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# azureUsage resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents details for billed and unbilled Azure usage data. + +## Methods + +None. + +## Properties + +None. + +## Relationships + +|Relationship|Type|Description| +|:---|:---|:---| +|billed|[microsoft.graph.partners.billing.billedUsage](partners-billing-billedusage.md)|Represents details for billed Azure usage data.| +|unbilled|[microsoft.graph.partners.billing.unbilledUsage](partners-billing-unbilledusage.md)|Represents details for unbilled Azure usage data.| + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "@odata.type": "#microsoft.graph.partners.billing.azureUsage" +} +``` diff --git a/api-reference/v1.0/resources/partners-billing-billedusage.md b/api-reference/v1.0/resources/partners-billing-billedusage.md new file mode 100644 index 00000000000..58ccc694c29 --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-billedusage.md @@ -0,0 +1,48 @@ +--- +title: "billedUsage resource type" +description: "Represents details for billed Azure usage data." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# billedUsage resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents details for billed Azure usage data. + +## Methods + +|Method|Return type|Description| +|:---|:---|:---| +|[export](../api/partners-billing-billedusage-export.md)|[microsoft.graph.partners.billing.operation](partners-billing-operation.md)|Export the billed Azure usage data.| + +## Properties + +None. + +## Relationships + +None. + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "@odata.type": "#microsoft.graph.partners.billing.billedUsage" +} +``` diff --git a/api-reference/v1.0/resources/partners-billing-billing.md b/api-reference/v1.0/resources/partners-billing-billing.md new file mode 100644 index 00000000000..5f53b92a55f --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-billing.md @@ -0,0 +1,50 @@ +--- +title: "billing resource type" +description: "Represents billing details for billed and unbilled data." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# billing resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents billing details for billed and unbilled data. + +## Methods + +None. + +## Properties + +None. + +## Relationships + +|Relationship|Type|Description| +|:---|:---|:---| +|manifests|[microsoft.graph.partners.billing.manifest](partners-billing-manifest.md) collection|Represents metadata for the exported data.| +|operations|[microsoft.graph.partners.billing.operation](partners-billing-operation.md) collection|Represents an operation to export the billing data of a partner.| +|usage|[microsoft.graph.partners.billing.azureUsage](partners-billing-azureusage.md)|Represents details for billed and unbilled Azure usage data.| + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "@odata.type": "#microsoft.graph.partners.billing.billing" +} +``` diff --git a/api-reference/v1.0/resources/partners-billing-blob.md b/api-reference/v1.0/resources/partners-billing-blob.md new file mode 100644 index 00000000000..2fd3313dfd3 --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-blob.md @@ -0,0 +1,43 @@ +--- +title: "blob resource type" +description: "Represents a billing blob that contains exported data." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# blob resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents a billing blob that contains exported data. + +## Properties + +|Property|Type|Description| +|:---|:---|:---| +|name|String|The blob name.| +|partitionValue|String|The partition that contains the file. A large partition is split into multiple files, each with the same **partitionValue**.| + +## Relationships + +None. + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "name": "String", + "partitionValue": "String" +} +``` diff --git a/api-reference/v1.0/resources/partners-billing-exportsuccessoperation.md b/api-reference/v1.0/resources/partners-billing-exportsuccessoperation.md new file mode 100644 index 00000000000..583c3c46f03 --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-exportsuccessoperation.md @@ -0,0 +1,55 @@ +--- +title: "exportSuccessOperation resource type" +description: "Represents an export operation that is completed successfully." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# exportSuccessOperation resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents an export operation that is completed successfully. + +Inherits from [operation](../resources/partners-billing-operation.md). + +## Properties + +|Property|Type|Description| +|:---|:---|:---| +|createdDateTime|DateTimeOffset|The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [operation](../resources/partners-billing-operation.md).| +|id|String|The unique identifier for the **exportSuccessOperation**. Inherited from [operation](../resources/partners-billing-operation.md).| +|lastActionDateTime|DateTimeOffset|The time of the last action of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [operation](../resources/partners-billing-operation.md).| +|status|microsoft.graph.longRunningOperationStatus|The status of the operation. Supports a subset of the values for **longRunningOperationStatus**. Possible value is: `completed`. Inherited from [operation](../resources/partners-billing-operation.md).| + +## Relationships + +|Relationship|Type|Description| +|:---|:---|:---| +|resourceLocation|[microsoft.graph.partners.billing.manifest](../resources/partners-billing-manifest.md)|Metadata for the exported files.| + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "@odata.type": "#microsoft.graph.partners.billing.exportSuccessOperation", + "createdDateTime": "String (timestamp)", + "id": "String (identifier)", + "lastActionDateTime": "String (timestamp)", + "status": "String" +} +``` diff --git a/api-reference/v1.0/resources/partners-billing-failedoperation.md b/api-reference/v1.0/resources/partners-billing-failedoperation.md new file mode 100644 index 00000000000..526db2fef3b --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-failedoperation.md @@ -0,0 +1,55 @@ +--- +title: "failedOperation resource type" +description: "Represents an export operation that failed to complete." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# failedOperation resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents an export operation that failed to complete. + +Inherits from [operation](../resources/partners-billing-operation.md). + +## Properties + +|Property|Type|Description| +|:---|:---|:---| +|createdDateTime|DateTimeOffset|The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [operation](../resources/partners-billing-operation.md).| +|id|String|The unique identifier for the **failedOperation**. Inherited from [operation](../resources/partners-billing-operation.md).| +|lastActionDateTime|DateTimeOffset|The time of the last action of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [operation](../resources/partners-billing-operation.md).| +|status|microsoft.graph.longRunningOperationStatus|The status of the operation. Supports a subset of the values for **longRunningOperationStatus**. Possible value is: `failed`. Inherited from [operation](../resources/partners-billing-operation.md).| + +## Relationships + +|Relationship|Type|Description| +|:---|:---|:---| +|error|[microsoft.graph.publicError](../resources/publicerror.md)|Information about the error that caused the failure.| + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "@odata.type": "#microsoft.graph.partners.billing.failedOperation", + "createdDateTime": "String (timestamp)", + "id": "String (identifier)", + "lastActionDateTime": "String (timestamp)", + "status": "String" +} +``` diff --git a/api-reference/v1.0/resources/partners-billing-manifest.md b/api-reference/v1.0/resources/partners-billing-manifest.md new file mode 100644 index 00000000000..9c3e803eaba --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-manifest.md @@ -0,0 +1,72 @@ +--- +title: "manifest resource type" +description: "Represents metadata for the exported data." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# manifest resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents metadata for the exported data. Use the metadata to get details of the file you want to download from an Azure Blob Storage. + +Inherits from [entity](../resources/entity.md). + +## Methods + +|Method|Return type|Description| +|:---|:---|:---| +|[Get manifest](../api/partners-billing-manifest-get.md)|[microsoft.graph.partners.billing.manifest](../resources/partners-billing-manifest.md)|Read the properties and relationships of a [manifest](../resources/partners-billing-manifest.md) object.| + +## Properties + +|Property|Type|Description| +|:---|:---|:---| +|blobCount|Int32|The total file count for this partner tenant ID.| +|blobs|[microsoft.graph.partners.billing.blob](../resources/partners-billing-blob.md) collection|A collection of blob objects that contain details of all the files for the partner tenant ID.| +|createdDateTime|DateTimeOffset|The date and time when a manifest resource was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|dataFormat|String|The billing data file format. The possible value is: `compressedJSONLines`. Each blob is a compressed file and data in the file is in [JSON lines](https://jsonlines.org/) format. Decompress the file to access the data.| +|eTag|String|Version of data represented by the manifest. Any change in **eTag** indicates a new data version.| +|id|String|The unique identifier for the **manifest**. Inherited from [entity](../resources/entity.md).| +|partitionType|String|Indicates the division of data. If a given partition has more than the supported number, the data is split into multiple files, each file representing a specific **partitionValue**. By default, the data in the file is partitioned by the number of line items.| +|partnerTenantId|String|The Microsoft Entra tenant ID of the partner.| +|rootDirectory|String|The root directory that contains all the files.| +|sasToken|String|The SAS token for accessing the directory or an individual file in the directory.| +|schemaVersion|String|The version of the manifest schema.| + +## Relationships + +None. + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "blobCount": "Int32", + "blobs": [{"@odata.type": "microsoft.graph.partners.billing.blob"}], + "createdDateTime": "String (timestamp)", + "dataFormat": "String", + "eTag": "String", + "id": "String (identifier)", + "partitionType": "String", + "partnerTenantId": "String", + "rootDirectory": "String", + "sasToken": "String", + "schemaVersion": "String" +} +``` diff --git a/api-reference/v1.0/resources/partners-billing-operation.md b/api-reference/v1.0/resources/partners-billing-operation.md new file mode 100644 index 00000000000..b70bdeb89c3 --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-operation.md @@ -0,0 +1,61 @@ +--- +title: "operation resource type" +description: "Represents an operation to export the billing data of a partner." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# operation resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents an operation to export the billing data of a partner. + +Base type of [exportSuccessOperation](../resources/partners-billing-exportsuccessoperation.md), [failedOperation](../resources/partners-billing-failedoperation.md), and [runningOperation](../resources/partners-billing-runningoperation.md). + +Inherits from [entity](../resources/entity.md). + +## Methods + +|Method|Return type|Description| +|:---|:---|:---| +|[Get operation](../api/partners-billing-operation-get.md)|[microsoft.graph.partners.billing.operation](../resources/partners-billing-operation.md)|Read the properties and relationships of an [operation](../resources/partners-billing-operation.md) object.| + +## Properties + +|Property|Type|Description| +|:---|:---|:---| +|createdDateTime|DateTimeOffset|The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|id|String|The unique identifier for the **operation**. Inherited from [entity](../resources/partners-billing-operation.md).| +|lastActionDateTime|DateTimeOffset|The time of the last action of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|status|microsoft.graph.longRunningOperationStatus|The status of the operation. Possible values are: `notStarted`, `running`, `completed`, `failed`, `unknownFutureValue`.| + +## Relationships + +None. + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "@odata.type": "#microsoft.graph.partners.billing.operation", + "createdDateTime": "String (timestamp)", + "id": "String (identifier)", + "lastActionDateTime": "String (timestamp)", + "status": "String" +} +``` diff --git a/api-reference/v1.0/resources/partners-billing-runningoperation.md b/api-reference/v1.0/resources/partners-billing-runningoperation.md new file mode 100644 index 00000000000..eaab0c3d9d1 --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-runningoperation.md @@ -0,0 +1,53 @@ +--- +title: "runningOperation resource type" +description: "Represents an export operation that is still running, which indicates that the files aren't ready yet." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# runningOperation resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents an export operation that is still running, which indicates that the files aren't ready yet. + +Inherits from [operation](../resources/partners-billing-operation.md). + +## Properties + +|Property|Type|Description| +|:---|:---|:---| +|createdDateTime|DateTimeOffset|The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [operation](../resources/partners-billing-operation.md).| +|id|String|The unique identifier for the **runningOperation**. Inherited from [operation](../resources/partners-billing-operation.md).| +|lastActionDateTime|DateTimeOffset|The time of the last action of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [operation](../resources/partners-billing-operation.md).| +|status|microsoft.graph.longRunningOperationStatus|The status of the operation. Supports a subset of the values for **longRunningOperationStatus**. Possible values are: `notStarted`, `running`. Inherited from [operation](../resources/partners-billing-operation.md).| + +## Relationships + +None. + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "@odata.type": "#microsoft.graph.partners.billing.runningOperation", + "createdDateTime": "String (timestamp)", + "id": "String (identifier)", + "lastActionDateTime": "String (timestamp)", + "status": "String" +} +``` diff --git a/api-reference/v1.0/resources/partners-billing-unbilledusage.md b/api-reference/v1.0/resources/partners-billing-unbilledusage.md new file mode 100644 index 00000000000..e76760437e8 --- /dev/null +++ b/api-reference/v1.0/resources/partners-billing-unbilledusage.md @@ -0,0 +1,56 @@ +--- +title: "unbilledUsage resource type" +description: "Represents details for unbilled Azure usage data." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# unbilledUsage resource type + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents details for unbilled Azure usage data. + +## Methods + +|Method|Return type|Description| +|:---|:---|:---| +|[export](../api/partners-billing-unbilledusage-export.md)|[microsoft.graph.partners.billing.operation](partners-billing-operation.md)|Export the unbilled Azure usage data for a specific billing period and a given currency.| + +## Properties + +None. + +### billingPeriod values + +| Member | Description | +|:-------------------|:-------------------------------------------------| +| current | The current billing period. | +| last | The billing period for the last month. | +| unknownFutureValue | Evolvable enumeration sentinel value. Don't use. | + +## Relationships + +None. + +## JSON representation + +The following JSON representation shows the resource type. + + +``` json +{ + "@odata.type": "#microsoft.graph.partners.billing.unbilledUsage" +} +``` diff --git a/api-reference/v1.0/resources/partners.md b/api-reference/v1.0/resources/partners.md new file mode 100644 index 00000000000..f106d8819ea --- /dev/null +++ b/api-reference/v1.0/resources/partners.md @@ -0,0 +1,49 @@ +--- +title: "partners resource type" +description: "Represents billing details for a Microsoft direct partner." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: resourcePageType +--- + +# partners resource type + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Represents billing details for a Microsoft direct partner. + +## Methods + +None. + +## Properties + +None. + +## Relationships + +|Relationship|Type|Description| +|:---|:---|:---| +|billing|[microsoft.graph.partners.billing.billing](partners-billing-billing.md)|Represents billing details for billed and unbilled data.| + +## JSON representation + +The following JSON representation shows the resource type. + + + +``` json +{ + "@odata.type": "#microsoft.graph.partners" +} +``` diff --git a/api-reference/v1.0/resources/reportroot.md b/api-reference/v1.0/resources/reportroot.md index 5c3215c743b..db3a6657358 100644 --- a/api-reference/v1.0/resources/reportroot.md +++ b/api-reference/v1.0/resources/reportroot.md @@ -34,6 +34,7 @@ None. | monthlyPrintUsageByPrinter | [printUsageByPrinter](../resources/printusagebyprinter.md) collection | Retrieve a list of monthly print usage summaries, grouped by printer. | | monthlyPrintUsageByUser | [printUsageByUser](../resources/printusagebyuser.md) collection | Retrieve a list of monthly print usage summaries, grouped by user. | | security | [securityReportsRoot](../resources/securityreportsroot.md) | Represents an abstract type that contains resources for attack simulation and training reports. | +| partners | [partners](../resources/partners.md) | Represents billing details for a Microsoft direct partner. | ## JSON representation diff --git a/api-reference/v1.0/toc.yml b/api-reference/v1.0/toc.yml index e0322738fac..85145c38eff 100644 --- a/api-reference/v1.0/toc.yml +++ b/api-reference/v1.0/toc.yml @@ -7543,6 +7543,34 @@ items: href: resources/attacksimulationtrainingusercoverage.md - name: Get training coverage for users href: api/securityreportsroot-getattacksimulationtrainingusercoverage.md + - name: Partner billing reports + items: + - name: Overview + href: resources/partners-billing-api-overview.md + - name: Billed usage + items: + - name: Billed usage + href: resources/partners-billing-billedusage.md + - name: Export + href: api/partners-billing-billedusage-export.md + - name: Manifest + items: + - name: Manifest + href: resources/partners-billing-manifest.md + - name: Get + href: api/partners-billing-manifest-get.md + - name: Operation + items: + - name: Operation + href: resources/partners-billing-operation.md + - name: Get + href: api/partners-billing-operation-get.md + - name: Unbilled usage + items: + - name: Unbilled usage + href: resources/partners-billing-unbilledusage.md + - name: Export + href: api/partners-billing-unbilledusage-export.md - name: Search items: - name: Query From c0543a75383b899e29e49f3b26b73174699e6670 Mon Sep 17 00:00:00 2001 From: mmekler Date: Wed, 17 Jan 2024 12:05:32 +0200 Subject: [PATCH 060/179] response action titles --- .../beta/resources/security-responseaction.md | 32 +++++++++---------- ...ity-stopandquarantinefileresponseaction.md | 2 +- 2 files changed, 17 insertions(+), 17 deletions(-) diff --git a/api-reference/beta/resources/security-responseaction.md b/api-reference/beta/resources/security-responseaction.md index 8dc8b89f22c..9c3807f6904 100644 --- a/api-reference/beta/resources/security-responseaction.md +++ b/api-reference/beta/resources/security-responseaction.md @@ -17,22 +17,22 @@ Describes an action taken on [impacted assets](../resources/security-impactedass This type is abstract and has multiple response action types that are derived from it: -* [Stop and Quarantine File](../resources/security-stopandquarantinefileresponseaction.md) -* [Disable User](../resources/security-disableuserresponseaction.md) -* [Force User Password Reset](../resources/security-forceuserpasswordresetresponseaction.md) -* [Mark User As Compromised](../resources/security-markuserascompromisedresponseaction.md) -* [Collect Investigation Package](../resources/security-collectinvestigationpackageresponseaction.md) -* [Initiate Investigation](../resources/security-initiateinvestigationresponseaction.md) -* [Isolate Device](../resources/security-isolatedeviceresponseaction.md) -* [Restrict App Execution](../resources/security-restrictappexecutionresponseaction.md) -* [Run Antivirus Scan](../resources/security-runantivirusscanresponseaction.md) -* [Allow File](../resources/security-allowfileresponseaction.md) -* [Block File](../resources/security-blockfileresponseaction.md) -* [Hard Delete Email](../resources/security-harddeleteresponseaction.md) -* [Soft Delete Email](../resources/security-softdeleteresponseaction.md) -* [Move To Inbox](../resources/security-movetoinboxresponseaction.md) -* [Move To Deleted Items](../resources/security-movetodeleteditemsresponseaction.md) -* [Move To Junk](../resources/security-movetojunkresponseaction.md) +* [Stop and quarantine file](../resources/security-stopandquarantinefileresponseaction.md) +* [Disable user](../resources/security-disableuserresponseaction.md) +* [Force user password reset](../resources/security-forceuserpasswordresetresponseaction.md) +* [Mark user as compromised](../resources/security-markuserascompromisedresponseaction.md) +* [Collect investigation package](../resources/security-collectinvestigationpackageresponseaction.md) +* [Initiate investigation](../resources/security-initiateinvestigationresponseaction.md) +* [Isolate device](../resources/security-isolatedeviceresponseaction.md) +* [Restrict app execution](../resources/security-restrictappexecutionresponseaction.md) +* [Run antivirus scan](../resources/security-runantivirusscanresponseaction.md) +* [Allow file](../resources/security-allowfileresponseaction.md) +* [Block file](../resources/security-blockfileresponseaction.md) +* [Hard delete email](../resources/security-harddeleteresponseaction.md) +* [Soft delete email](../resources/security-softdeleteresponseaction.md) +* [Move to inbox](../resources/security-movetoinboxresponseaction.md) +* [Move to deleted items](../resources/security-movetodeleteditemsresponseaction.md) +* [Move to junk](../resources/security-movetojunkresponseaction.md) ## Properties diff --git a/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md index c2be957ab0d..4da0be1b35e 100644 --- a/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md +++ b/api-reference/beta/resources/security-stopandquarantinefileresponseaction.md @@ -13,7 +13,7 @@ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Describes a 'Stop and Quarantine File' response action. +Describes response action stops and quarantines a file. Deletes the file from its current location and places a copy in quarantine. Inherits from [microsoft.graph.security.responseAction](../resources/security-responseaction.md). From 5f8f874e5cc379041ee924d19430972fe009eb35 Mon Sep 17 00:00:00 2001 From: mmekler Date: Wed, 17 Jan 2024 12:09:15 +0200 Subject: [PATCH 061/179] fixing typo in detectionrule --- api-reference/beta/resources/security-detectionrule.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/api-reference/beta/resources/security-detectionrule.md b/api-reference/beta/resources/security-detectionrule.md index 2d84aa1ee13..a3359c79515 100644 --- a/api-reference/beta/resources/security-detectionrule.md +++ b/api-reference/beta/resources/security-detectionrule.md @@ -15,7 +15,7 @@ Namespace: microsoft.graph.security Custom detection rules are types of protection rules you can design and tweak using advanced hunting queries. These rules let you proactively monitor various events and system states, including suspected breach activity and misconfigured endpoints. -A custom detection rule automatically recognize security events when they occur, and triggers alerts and response actions. +A custom detection rule automatically recognizes security events when they occur, and triggers alerts and response actions. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. Inherits from [microsoft.graph.security.protectionRule](../resources/security-protectionrule.md). From f2a0b20c08d982c1f19e449295cf2de56ce55cbb Mon Sep 17 00:00:00 2001 From: v-sdhakshina Date: Wed, 17 Jan 2024 22:01:56 +0530 Subject: [PATCH 062/179] Update chatmessage-post.md --- api-reference/beta/api/chatmessage-post.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/api-reference/beta/api/chatmessage-post.md b/api-reference/beta/api/chatmessage-post.md index b859c53049d..fd76ffdb316 100644 --- a/api-reference/beta/api/chatmessage-post.md +++ b/api-reference/beta/api/chatmessage-post.md @@ -483,7 +483,7 @@ The following example shows a request. >**Note:** * The file must already be in SharePoint. To find the file properties, GET the **driveItem** for the file. For example, /drives/{id}/items/{id}. Your attachment ID is the GUID in the **eTag** of the **driveItem**, your attachment **contentURL** is the **webUrl** of the **driveItem**'s folder plus the **driveItem**'s name, and your attachment name is the **driveItem**'s name. -* The `OpenUrl` card action is supported by Graph API since rest of others require Bots. +* The `OpenUrl` card action is supported by Graph API and other card actions require bots. # [HTTP](#tab/http) From c1e1805b0c949c5607bd88ed3cc9fc292eb025ff Mon Sep 17 00:00:00 2001 From: Abhishek Singh Date: Wed, 17 Jan 2024 11:32:33 -0800 Subject: [PATCH 063/179] removed beta references --- .../v1.0/api/partners-billing-billedusage-export.md | 6 ++---- api-reference/v1.0/api/partners-billing-manifest-get.md | 3 +-- api-reference/v1.0/api/partners-billing-operation-get.md | 9 ++++----- .../v1.0/api/partners-billing-unbilledusage-export.md | 6 ++---- .../v1.0/resources/partners-billing-api-overview.md | 4 ++-- .../v1.0/resources/partners-billing-attributeset.md | 1 - .../v1.0/resources/partners-billing-azureusage.md | 1 - .../v1.0/resources/partners-billing-billedusage.md | 1 - api-reference/v1.0/resources/partners-billing-billing.md | 2 -- api-reference/v1.0/resources/partners-billing-blob.md | 1 - .../resources/partners-billing-exportsuccessoperation.md | 1 - .../v1.0/resources/partners-billing-failedoperation.md | 1 - .../v1.0/resources/partners-billing-manifest.md | 1 - .../v1.0/resources/partners-billing-operation.md | 1 - .../v1.0/resources/partners-billing-runningoperation.md | 1 - .../v1.0/resources/partners-billing-unbilledusage.md | 1 - api-reference/v1.0/resources/partners.md | 1 - 17 files changed, 11 insertions(+), 30 deletions(-) diff --git a/api-reference/v1.0/api/partners-billing-billedusage-export.md b/api-reference/v1.0/api/partners-billing-billedusage-export.md index 1accca76f88..ac58d9a1e1c 100644 --- a/api-reference/v1.0/api/partners-billing-billedusage-export.md +++ b/api-reference/v1.0/api/partners-billing-billedusage-export.md @@ -11,8 +11,6 @@ doc_type: apiPageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] - Export the billed Azure usage data. ## Permissions @@ -70,7 +68,7 @@ The following example shows a request. } --> ``` http -POST https://graph.microsoft.com/beta/reports/partners/billing/usage/billed/export +POST https://graph.microsoft.com/v1.0/reports/partners/billing/usage/billed/export Content-Type: application/json { @@ -90,5 +88,5 @@ The following example shows the response. --> ``` http HTTP/1.1 202 OK -Location: https://graph.microsoft.com/beta/reports/partners/billing/operations/9ab9cb54-d07f-4f52-9ea6-a09d7de52c14 +Location: https://graph.microsoft.com/v1.0/reports/partners/billing/operations/9ab9cb54-d07f-4f52-9ea6-a09d7de52c14 ``` diff --git a/api-reference/v1.0/api/partners-billing-manifest-get.md b/api-reference/v1.0/api/partners-billing-manifest-get.md index a5e494f9d94..54b9815ea87 100644 --- a/api-reference/v1.0/api/partners-billing-manifest-get.md +++ b/api-reference/v1.0/api/partners-billing-manifest-get.md @@ -11,7 +11,6 @@ doc_type: apiPageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Read the properties and relationships of a [manifest](../resources/partners-billing-manifest.md) object. @@ -65,7 +64,7 @@ The following example shows a request. } --> ``` http -GET https://graph.microsoft.com/beta/reports/partners/billing/manifests/6fe687d7-1e0f-4bd6-9091-4672691f64bc +GET https://graph.microsoft.com/v1.0/reports/partners/billing/manifests/6fe687d7-1e0f-4bd6-9091-4672691f64bc ``` ### Response diff --git a/api-reference/v1.0/api/partners-billing-operation-get.md b/api-reference/v1.0/api/partners-billing-operation-get.md index 44c94d67b46..afe6c6bd5e2 100644 --- a/api-reference/v1.0/api/partners-billing-operation-get.md +++ b/api-reference/v1.0/api/partners-billing-operation-get.md @@ -11,7 +11,6 @@ doc_type: apiPageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Read the properties and relationships of an [operation](../resources/partners-billing-operation.md) object. @@ -72,7 +71,7 @@ The following example shows a request that returns a [microsoft.graph.partners.b } --> ``` http -GET https://graph.microsoft.com/beta/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc +GET https://graph.microsoft.com/v1.0/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc ``` #### Response @@ -97,7 +96,7 @@ Content-Type: application/json "status": "succeeded", "createdDateTime": "2023-03-09T08:12:53", "lastActionDateTime": "2023-03-09T08:37:48.5046691Z", - "resourceLocation@odata.navigationLink": "https://graph.microsoft.com/beta/reports/partners/billing/manifests/8fe347d7-1e0f-4bd6-9091-4672691f32db" + "resourceLocation@odata.navigationLink": "https://graph.microsoft.com/v1.0/reports/partners/billing/manifests/8fe347d7-1e0f-4bd6-9091-4672691f32db" } ``` @@ -113,7 +112,7 @@ The following example shows a request that returns a [microsoft.graph.partners.b } --> ``` http -GET https://graph.microsoft.com/beta/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc +GET https://graph.microsoft.com/v1.0/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc ``` #### Response @@ -157,7 +156,7 @@ The following example shows a request that returns a [microsoft.graph.partners.b } --> ``` http -GET https://graph.microsoft.com/beta/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc +GET https://graph.microsoft.com/v1.0/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc ``` #### Response diff --git a/api-reference/v1.0/api/partners-billing-unbilledusage-export.md b/api-reference/v1.0/api/partners-billing-unbilledusage-export.md index 94e452c521a..f933f389b9f 100644 --- a/api-reference/v1.0/api/partners-billing-unbilledusage-export.md +++ b/api-reference/v1.0/api/partners-billing-unbilledusage-export.md @@ -11,8 +11,6 @@ doc_type: apiPageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] - Export the unbilled Azure usage data for a specific billing period and a given currency. ## Permissions @@ -71,7 +69,7 @@ The following example shows a request. } --> ``` http -POST https://graph.microsoft.com/beta/reports/partners/billing/usage/unbilled/export +POST https://graph.microsoft.com/v1.0/reports/partners/billing/usage/unbilled/export Content-Type: application/json { @@ -93,5 +91,5 @@ The following example shows the response. ``` http HTTP/1.1 202 Accepted Content-Type: application/json -Location: https://graph.microsoft.com/beta/reports/partners/billing/operations/9ab9cb54-d07f-4f52-9ea6-a09d7de52c14 +Location: https://graph.microsoft.com/v1.0/reports/partners/billing/operations/9ab9cb54-d07f-4f52-9ea6-a09d7de52c14 ``` diff --git a/api-reference/v1.0/resources/partners-billing-api-overview.md b/api-reference/v1.0/resources/partners-billing-api-overview.md index 6a3ca84e9d7..9a118e35f49 100644 --- a/api-reference/v1.0/resources/partners-billing-api-overview.md +++ b/api-reference/v1.0/resources/partners-billing-api-overview.md @@ -1,5 +1,5 @@ --- -title: "Use the Microsoft Graph API to export partner billing data (preview)" +title: "Use the Microsoft Graph API to export partner billing data" description: "The partner billing API in Microsoft Graph offers Microsoft direct partners a faster, more efficient way to export their high-volume billed and unbilled Azure usage data." author: "abhishek-singh-ms" ms.localizationpriority: medium @@ -8,7 +8,7 @@ doc_type: resourcePageType ms.custom: zt-include --- -# Use the Microsoft Graph API to export partner billing data (preview) +# Use the Microsoft Graph API to export partner billing data As part of the Microsoft Partner Center ecosystem, Microsoft direct partners in the Cloud Solution Provider programs can request to export their billed and unbilled data to Azure Blob Storage asynchronously. this removes the need to maintain an open connection for hours and loop through millions of transactions iteratively. The asynchronous API provides a way to quickly access billing and reconciliation data in manageable chunks. diff --git a/api-reference/v1.0/resources/partners-billing-attributeset.md b/api-reference/v1.0/resources/partners-billing-attributeset.md index fabd508c014..d009de74689 100644 --- a/api-reference/v1.0/resources/partners-billing-attributeset.md +++ b/api-reference/v1.0/resources/partners-billing-attributeset.md @@ -11,7 +11,6 @@ doc_type: enumPageTypes Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents attributes for exported data sets in the Microsoft Graph partner billing API. The default value is `full`. Choose `full` for a complete response or `basic` for a subset of attributes. diff --git a/api-reference/v1.0/resources/partners-billing-azureusage.md b/api-reference/v1.0/resources/partners-billing-azureusage.md index f07f6807953..aa2a5fad3e6 100644 --- a/api-reference/v1.0/resources/partners-billing-azureusage.md +++ b/api-reference/v1.0/resources/partners-billing-azureusage.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents details for billed and unbilled Azure usage data. diff --git a/api-reference/v1.0/resources/partners-billing-billedusage.md b/api-reference/v1.0/resources/partners-billing-billedusage.md index 58ccc694c29..228c417a9ce 100644 --- a/api-reference/v1.0/resources/partners-billing-billedusage.md +++ b/api-reference/v1.0/resources/partners-billing-billedusage.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents details for billed Azure usage data. diff --git a/api-reference/v1.0/resources/partners-billing-billing.md b/api-reference/v1.0/resources/partners-billing-billing.md index 5f53b92a55f..0ff9d2b85c7 100644 --- a/api-reference/v1.0/resources/partners-billing-billing.md +++ b/api-reference/v1.0/resources/partners-billing-billing.md @@ -11,8 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] - Represents billing details for billed and unbilled data. ## Methods diff --git a/api-reference/v1.0/resources/partners-billing-blob.md b/api-reference/v1.0/resources/partners-billing-blob.md index 2fd3313dfd3..b6f9bd8bcc6 100644 --- a/api-reference/v1.0/resources/partners-billing-blob.md +++ b/api-reference/v1.0/resources/partners-billing-blob.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents a billing blob that contains exported data. diff --git a/api-reference/v1.0/resources/partners-billing-exportsuccessoperation.md b/api-reference/v1.0/resources/partners-billing-exportsuccessoperation.md index 583c3c46f03..d12a4068bd6 100644 --- a/api-reference/v1.0/resources/partners-billing-exportsuccessoperation.md +++ b/api-reference/v1.0/resources/partners-billing-exportsuccessoperation.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents an export operation that is completed successfully. diff --git a/api-reference/v1.0/resources/partners-billing-failedoperation.md b/api-reference/v1.0/resources/partners-billing-failedoperation.md index 526db2fef3b..dda029503cd 100644 --- a/api-reference/v1.0/resources/partners-billing-failedoperation.md +++ b/api-reference/v1.0/resources/partners-billing-failedoperation.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents an export operation that failed to complete. diff --git a/api-reference/v1.0/resources/partners-billing-manifest.md b/api-reference/v1.0/resources/partners-billing-manifest.md index 9c3e803eaba..8998777080c 100644 --- a/api-reference/v1.0/resources/partners-billing-manifest.md +++ b/api-reference/v1.0/resources/partners-billing-manifest.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents metadata for the exported data. Use the metadata to get details of the file you want to download from an Azure Blob Storage. diff --git a/api-reference/v1.0/resources/partners-billing-operation.md b/api-reference/v1.0/resources/partners-billing-operation.md index b70bdeb89c3..e0c741ae3e4 100644 --- a/api-reference/v1.0/resources/partners-billing-operation.md +++ b/api-reference/v1.0/resources/partners-billing-operation.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents an operation to export the billing data of a partner. diff --git a/api-reference/v1.0/resources/partners-billing-runningoperation.md b/api-reference/v1.0/resources/partners-billing-runningoperation.md index eaab0c3d9d1..7834e28c41c 100644 --- a/api-reference/v1.0/resources/partners-billing-runningoperation.md +++ b/api-reference/v1.0/resources/partners-billing-runningoperation.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents an export operation that is still running, which indicates that the files aren't ready yet. diff --git a/api-reference/v1.0/resources/partners-billing-unbilledusage.md b/api-reference/v1.0/resources/partners-billing-unbilledusage.md index e76760437e8..fa6cfbc94aa 100644 --- a/api-reference/v1.0/resources/partners-billing-unbilledusage.md +++ b/api-reference/v1.0/resources/partners-billing-unbilledusage.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph.partners.billing -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents details for unbilled Azure usage data. diff --git a/api-reference/v1.0/resources/partners.md b/api-reference/v1.0/resources/partners.md index f106d8819ea..60070589f7b 100644 --- a/api-reference/v1.0/resources/partners.md +++ b/api-reference/v1.0/resources/partners.md @@ -11,7 +11,6 @@ doc_type: resourcePageType Namespace: microsoft.graph -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Represents billing details for a Microsoft direct partner. From c12c12eb41628de4cfec6869fe811dae8bd2e6d8 Mon Sep 17 00:00:00 2001 From: v-sdhakshina Date: Thu, 18 Jan 2024 13:32:29 +0530 Subject: [PATCH 064/179] minor edits --- api-reference/beta/api/chatmessage-post.md | 3 +- .../partners-billing-billedusage-export.md | 94 +++++++++ .../beta/api/partners-billing-manifest-get.md | 105 ++++++++++ .../api/partners-billing-operation-get.md | 186 ++++++++++++++++++ .../partners-billing-unbilledusage-export.md | 97 +++++++++ .../permissions/operation-get-permissions.md | 6 + .../permissions/partners-permissions.md | 6 + .../cli/delete-webpart-cli-snippets.md | 10 + ...ent-categories-with-filter-cli-snippets.md | 10 + ...nt-categories-with-orderby-cli-snippets.md | 10 + ...signment-delta-with-select-cli-snippets.md | 10 + .../get-assignments-filter-cli-snippets.md | 10 + .../get-assignments-orderby-cli-snippets.md | 10 + .../cli/get-authentication-cli-snippets.md | 10 + ...et-class-categories-filter-cli-snippets.md | 10 + ...t-class-categories-orderby-cli-snippets.md | 10 + .../get-outcomes-by-orderby-cli-snippets.md | 10 + .../snippets/cli/get-page-cli-snippets.md | 10 + .../cli/get-resources-filter-cli-snippets.md | 10 + .../cli/get-resources-orderby-cli-snippets.md | 10 + .../get-resources-with-filter-cli-snippets.md | 10 + ...get-resources-with-orderby-cli-snippets.md | 10 + .../snippets/cli/get-sitepage-cli-snippets.md | 10 + ...et-submissions-with-filter-cli-snippets.md | 10 + ...et-user-assignments-filter-cli-snippets.md | 10 + ...t-user-assignments-orderby-cli-snippets.md | 10 + .../cli/update-authentication-cli-snippets.md | 13 ++ .../csharp/delete-webpart-csharp-snippets.md | 13 ++ ...-categories-with-filter-csharp-snippets.md | 16 ++ ...categories-with-orderby-csharp-snippets.md | 16 ++ ...nment-delta-with-select-csharp-snippets.md | 16 ++ .../get-assignments-filter-csharp-snippets.md | 16 ++ ...get-assignments-orderby-csharp-snippets.md | 16 ++ .../get-authentication-csharp-snippets.md | 13 ++ ...class-categories-filter-csharp-snippets.md | 16 ++ ...lass-categories-orderby-csharp-snippets.md | 16 ++ ...get-outcomes-by-orderby-csharp-snippets.md | 16 ++ .../csharp/get-page-csharp-snippets.md | 13 ++ .../get-resources-filter-csharp-snippets.md | 16 ++ .../get-resources-orderby-csharp-snippets.md | 16 ++ ...t-resources-with-filter-csharp-snippets.md | 16 ++ ...-resources-with-orderby-csharp-snippets.md | 16 ++ .../csharp/get-sitepage-csharp-snippets.md | 13 ++ ...submissions-with-filter-csharp-snippets.md | 16 ++ ...user-assignments-filter-csharp-snippets.md | 16 ++ ...ser-assignments-orderby-csharp-snippets.md | 16 ++ .../update-authentication-csharp-snippets.md | 21 ++ .../snippets/go/delete-webpart-go-snippets.md | 21 ++ ...ment-categories-with-filter-go-snippets.md | 31 +++ ...ent-categories-with-orderby-go-snippets.md | 28 +++ ...ssignment-delta-with-select-go-snippets.md | 28 +++ .../go/get-assignments-filter-go-snippets.md | 31 +++ .../go/get-assignments-orderby-go-snippets.md | 31 +++ .../go/get-authentication-go-snippets.md | 21 ++ ...get-class-categories-filter-go-snippets.md | 31 +++ ...et-class-categories-orderby-go-snippets.md | 28 +++ .../go/get-outcomes-by-orderby-go-snippets.md | 28 +++ .../snippets/go/get-page-go-snippets.md | 21 ++ .../go/get-resources-filter-go-snippets.md | 31 +++ .../go/get-resources-orderby-go-snippets.md | 28 +++ .../get-resources-with-filter-go-snippets.md | 31 +++ .../get-resources-with-orderby-go-snippets.md | 28 +++ .../snippets/go/get-sitepage-go-snippets.md | 21 ++ ...get-submissions-with-filter-go-snippets.md | 31 +++ ...get-user-assignments-filter-go-snippets.md | 31 +++ ...et-user-assignments-orderby-go-snippets.md | 28 +++ .../go/update-authentication-go-snippets.md | 25 +++ ...nt-categories-with-filter-java-snippets.md | 14 ++ ...t-categories-with-orderby-java-snippets.md | 14 ++ ...ignment-delta-with-select-java-snippets.md | 15 ++ .../get-assignments-filter-java-snippets.md | 14 ++ .../get-assignments-orderby-java-snippets.md | 16 ++ ...t-class-categories-filter-java-snippets.md | 14 ++ ...-class-categories-orderby-java-snippets.md | 14 ++ .../get-outcomes-by-orderby-java-snippets.md | 14 ++ .../get-resources-filter-java-snippets.md | 14 ++ .../get-resources-orderby-java-snippets.md | 14 ++ ...get-resources-with-filter-java-snippets.md | 14 ++ ...et-resources-with-orderby-java-snippets.md | 14 ++ ...t-submissions-with-filter-java-snippets.md | 14 ++ ...t-user-assignments-filter-java-snippets.md | 14 ++ ...-user-assignments-orderby-java-snippets.md | 14 ++ ...egories-with-filter-javascript-snippets.md | 18 ++ ...gories-with-orderby-javascript-snippets.md | 18 ++ ...t-delta-with-select-javascript-snippets.md | 18 ++ ...-assignments-filter-javascript-snippets.md | 18 ++ ...assignments-orderby-javascript-snippets.md | 17 ++ ...s-categories-filter-javascript-snippets.md | 18 ++ ...-categories-orderby-javascript-snippets.md | 18 ++ ...outcomes-by-orderby-javascript-snippets.md | 18 ++ ...et-resources-filter-javascript-snippets.md | 18 ++ ...t-resources-orderby-javascript-snippets.md | 18 ++ ...sources-with-filter-javascript-snippets.md | 18 ++ ...ources-with-orderby-javascript-snippets.md | 18 ++ ...issions-with-filter-javascript-snippets.md | 18 ++ ...-assignments-filter-javascript-snippets.md | 18 ++ ...assignments-orderby-javascript-snippets.md | 18 ++ .../php/delete-webpart-php-snippets.md | 15 ++ ...ent-categories-with-filter-php-snippets.md | 20 ++ ...nt-categories-with-orderby-php-snippets.md | 20 ++ ...signment-delta-with-select-php-snippets.md | 20 ++ .../get-assignments-filter-php-snippets.md | 20 ++ .../get-assignments-orderby-php-snippets.md | 20 ++ .../php/get-authentication-php-snippets.md | 15 ++ ...et-class-categories-filter-php-snippets.md | 20 ++ ...t-class-categories-orderby-php-snippets.md | 20 ++ .../get-outcomes-by-orderby-php-snippets.md | 20 ++ .../snippets/php/get-page-php-snippets.md | 15 ++ .../php/get-resources-filter-php-snippets.md | 20 ++ .../php/get-resources-orderby-php-snippets.md | 20 ++ .../get-resources-with-filter-php-snippets.md | 20 ++ ...get-resources-with-orderby-php-snippets.md | 20 ++ .../snippets/php/get-sitepage-php-snippets.md | 15 ++ ...et-submissions-with-filter-php-snippets.md | 20 ++ ...et-user-assignments-filter-php-snippets.md | 20 ++ ...t-user-assignments-orderby-php-snippets.md | 20 ++ .../php/update-authentication-php-snippets.md | 17 ++ ...t-delta-with-select-powershell-snippets.md | 11 ++ ...-assignments-filter-powershell-snippets.md | 11 ++ ...assignments-orderby-powershell-snippets.md | 11 ++ ...s-categories-filter-powershell-snippets.md | 11 ++ ...-categories-orderby-powershell-snippets.md | 11 ++ ...outcomes-by-orderby-powershell-snippets.md | 11 ++ ...et-resources-filter-powershell-snippets.md | 11 ++ ...t-resources-orderby-powershell-snippets.md | 11 ++ ...sources-with-filter-powershell-snippets.md | 11 ++ ...ources-with-orderby-powershell-snippets.md | 11 ++ ...issions-with-filter-powershell-snippets.md | 11 ++ ...-assignments-filter-powershell-snippets.md | 11 ++ ...assignments-orderby-powershell-snippets.md | 11 ++ .../python/delete-webpart-python-snippets.md | 15 ++ ...-categories-with-filter-python-snippets.md | 22 +++ ...categories-with-orderby-python-snippets.md | 22 +++ ...nment-delta-with-select-python-snippets.md | 22 +++ .../get-assignments-filter-python-snippets.md | 22 +++ ...get-assignments-orderby-python-snippets.md | 22 +++ .../get-authentication-python-snippets.md | 15 ++ ...class-categories-filter-python-snippets.md | 22 +++ ...lass-categories-orderby-python-snippets.md | 22 +++ ...get-outcomes-by-orderby-python-snippets.md | 22 +++ .../python/get-page-python-snippets.md | 15 ++ .../get-resources-filter-python-snippets.md | 22 +++ .../get-resources-orderby-python-snippets.md | 22 +++ ...t-resources-with-filter-python-snippets.md | 22 +++ ...-resources-with-orderby-python-snippets.md | 22 +++ .../python/get-sitepage-python-snippets.md | 15 ++ ...submissions-with-filter-python-snippets.md | 22 +++ ...user-assignments-filter-python-snippets.md | 22 +++ ...ser-assignments-orderby-python-snippets.md | 22 +++ .../update-authentication-python-snippets.md | 18 ++ .../partners-billing-api-overview.md | 75 +++++++ .../partners-billing-attributeset.md | 94 +++++++++ .../resources/partners-billing-azureusage.md | 49 +++++ .../resources/partners-billing-billedusage.md | 48 +++++ .../resources/partners-billing-billing.md | 50 +++++ .../beta/resources/partners-billing-blob.md | 43 ++++ ...partners-billing-exportsuccessoperation.md | 55 ++++++ .../partners-billing-failedoperation.md | 55 ++++++ .../resources/partners-billing-manifest.md | 72 +++++++ .../resources/partners-billing-operation.md | 61 ++++++ .../partners-billing-runningoperation.md | 53 +++++ .../partners-billing-unbilledusage.md | 56 ++++++ api-reference/beta/resources/partners.md | 49 +++++ ...ent-categories-with-filter-cli-snippets.md | 10 + ...signment-delta-with-select-cli-snippets.md | 10 + .../cli/get-assignments1-cli-snippets.md | 10 + .../cli/get-assignments2-cli-snippets.md | 10 + ...et-class-categories-filter-cli-snippets.md | 10 + ...t-class-categories-orderby-cli-snippets.md | 10 + .../get-outcomes-by-orderby-cli-snippets.md | 10 + .../cli/get-resources-filter-cli-snippets.md | 10 + .../cli/get-resources-orderby-cli-snippets.md | 10 + .../get-resources-with-filter-cli-snippets.md | 10 + ...get-resources-with-orderby-cli-snippets.md | 10 + ...et-submissions-with-filter-cli-snippets.md | 10 + ...t-submissions-with-orderby-cli-snippets.md | 10 + ...et-user-assignments-filter-cli-snippets.md | 10 + ...t-user-assignments-orderby-cli-snippets.md | 10 + .../update-gradingcategories-cli-snippets.md | 26 +++ ...te-gradingcategories-delta-cli-snippets.md | 34 ++++ .../update-gradingcategoties-cli-snippets.md | 13 ++ ...-categories-with-filter-csharp-snippets.md | 16 ++ ...nment-delta-with-select-csharp-snippets.md | 16 ++ .../get-assignments1-csharp-snippets.md | 16 ++ .../get-assignments2-csharp-snippets.md | 13 ++ ...class-categories-filter-csharp-snippets.md | 16 ++ ...lass-categories-orderby-csharp-snippets.md | 16 ++ ...get-outcomes-by-orderby-csharp-snippets.md | 16 ++ .../get-resources-filter-csharp-snippets.md | 16 ++ .../get-resources-orderby-csharp-snippets.md | 16 ++ ...t-resources-with-filter-csharp-snippets.md | 16 ++ ...-resources-with-orderby-csharp-snippets.md | 16 ++ ...submissions-with-filter-csharp-snippets.md | 16 ++ ...ubmissions-with-orderby-csharp-snippets.md | 16 ++ ...user-assignments-filter-csharp-snippets.md | 16 ++ ...ser-assignments-orderby-csharp-snippets.md | 16 ++ ...pdate-gradingcategories-csharp-snippets.md | 38 ++++ ...pdate-gradingcategoties-csharp-snippets.md | 21 ++ ...ment-categories-with-filter-go-snippets.md | 31 +++ ...ssignment-delta-with-select-go-snippets.md | 28 +++ .../go/get-assignments1-go-snippets.md | 31 +++ .../go/get-assignments2-go-snippets.md | 21 ++ ...get-class-categories-filter-go-snippets.md | 31 +++ ...et-class-categories-orderby-go-snippets.md | 28 +++ .../go/get-outcomes-by-orderby-go-snippets.md | 28 +++ .../go/get-resources-filter-go-snippets.md | 31 +++ .../go/get-resources-orderby-go-snippets.md | 28 +++ .../get-resources-with-filter-go-snippets.md | 31 +++ .../get-resources-with-orderby-go-snippets.md | 28 +++ ...get-submissions-with-filter-go-snippets.md | 31 +++ ...et-submissions-with-orderby-go-snippets.md | 28 +++ ...get-user-assignments-filter-go-snippets.md | 31 +++ ...et-user-assignments-orderby-go-snippets.md | 28 +++ .../update-gradingcategories-go-snippets.md | 47 +++++ .../update-gradingcategoties-go-snippets.md | 25 +++ ...y-from-educationclass-v10-java-snippets.md | 16 ++ .../delete-gradingcategories-java-snippets.md | 13 ++ ...nt-categories-with-filter-java-snippets.md | 14 ++ ...ignment-delta-with-select-java-snippets.md | 15 ++ .../java/get-assignments1-java-snippets.md | 16 ++ .../java/get-assignments2-java-snippets.md | 13 ++ ...t-class-categories-filter-java-snippets.md | 14 ++ ...-class-categories-orderby-java-snippets.md | 14 ++ .../get-outcomes-by-orderby-java-snippets.md | 14 ++ .../get-resources-filter-java-snippets.md | 14 ++ .../get-resources-orderby-java-snippets.md | 14 ++ ...get-resources-with-filter-java-snippets.md | 14 ++ ...et-resources-with-orderby-java-snippets.md | 14 ++ ...t-submissions-with-filter-java-snippets.md | 14 ++ ...-submissions-with-orderby-java-snippets.md | 14 ++ ...t-user-assignments-filter-java-snippets.md | 14 ++ ...-user-assignments-orderby-java-snippets.md | 14 ++ .../update-gradingcategories-java-snippets.md | 32 +++ .../update-gradingcategoties-java-snippets.md | 16 ++ ...-educationclass-v10-javascript-snippets.md | 20 ++ ...e-gradingcategories-javascript-snippets.md | 16 ++ ...egories-with-filter-javascript-snippets.md | 18 ++ ...t-delta-with-select-javascript-snippets.md | 17 ++ .../get-assignments1-javascript-snippets.md | 16 ++ .../get-assignments2-javascript-snippets.md | 16 ++ ...s-categories-filter-javascript-snippets.md | 17 ++ ...-categories-orderby-javascript-snippets.md | 17 ++ ...outcomes-by-orderby-javascript-snippets.md | 17 ++ ...et-resources-filter-javascript-snippets.md | 17 ++ ...t-resources-orderby-javascript-snippets.md | 17 ++ ...sources-with-filter-javascript-snippets.md | 17 ++ ...ources-with-orderby-javascript-snippets.md | 17 ++ ...issions-with-filter-javascript-snippets.md | 17 ++ ...ssions-with-orderby-javascript-snippets.md | 17 ++ ...-assignments-filter-javascript-snippets.md | 17 ++ ...assignments-orderby-javascript-snippets.md | 17 ++ ...ingcategories-delta-javascript-snippets.md | 42 ++++ ...e-gradingcategories-javascript-snippets.md | 33 ++++ ...e-gradingcategoties-javascript-snippets.md | 20 ++ ...ent-categories-with-filter-php-snippets.md | 20 ++ ...signment-delta-with-select-php-snippets.md | 20 ++ .../php/get-assignments1-php-snippets.md | 20 ++ .../php/get-assignments2-php-snippets.md | 15 ++ ...et-class-categories-filter-php-snippets.md | 20 ++ ...t-class-categories-orderby-php-snippets.md | 20 ++ .../get-outcomes-by-orderby-php-snippets.md | 20 ++ .../php/get-resources-filter-php-snippets.md | 20 ++ .../php/get-resources-orderby-php-snippets.md | 20 ++ .../get-resources-with-filter-php-snippets.md | 20 ++ ...get-resources-with-orderby-php-snippets.md | 20 ++ ...et-submissions-with-filter-php-snippets.md | 20 ++ ...t-submissions-with-orderby-php-snippets.md | 20 ++ ...et-user-assignments-filter-php-snippets.md | 20 ++ ...t-user-assignments-orderby-php-snippets.md | 20 ++ .../update-gradingcategories-php-snippets.md | 30 +++ .../update-gradingcategoties-php-snippets.md | 17 ++ ...t-delta-with-select-powershell-snippets.md | 11 ++ .../get-assignments1-powershell-snippets.md | 11 ++ .../get-assignments2-powershell-snippets.md | 11 ++ ...s-categories-filter-powershell-snippets.md | 11 ++ ...-categories-orderby-powershell-snippets.md | 11 ++ ...outcomes-by-orderby-powershell-snippets.md | 11 ++ ...et-resources-filter-powershell-snippets.md | 11 ++ ...t-resources-orderby-powershell-snippets.md | 11 ++ ...sources-with-filter-powershell-snippets.md | 11 ++ ...ources-with-orderby-powershell-snippets.md | 11 ++ ...issions-with-filter-powershell-snippets.md | 11 ++ ...ssions-with-orderby-powershell-snippets.md | 11 ++ ...-assignments-filter-powershell-snippets.md | 11 ++ ...assignments-orderby-powershell-snippets.md | 11 ++ ...e-gradingcategories-powershell-snippets.md | 28 +++ ...-categories-with-filter-python-snippets.md | 22 +++ ...nment-delta-with-select-python-snippets.md | 22 +++ .../get-assignments1-python-snippets.md | 22 +++ .../get-assignments2-python-snippets.md | 15 ++ ...class-categories-filter-python-snippets.md | 22 +++ ...lass-categories-orderby-python-snippets.md | 22 +++ ...get-outcomes-by-orderby-python-snippets.md | 22 +++ .../get-resources-filter-python-snippets.md | 22 +++ .../get-resources-orderby-python-snippets.md | 22 +++ ...t-resources-with-filter-python-snippets.md | 22 +++ ...-resources-with-orderby-python-snippets.md | 22 +++ ...submissions-with-filter-python-snippets.md | 22 +++ ...ubmissions-with-orderby-python-snippets.md | 22 +++ ...user-assignments-filter-python-snippets.md | 22 +++ ...ser-assignments-orderby-python-snippets.md | 22 +++ ...pdate-gradingcategories-python-snippets.md | 31 +++ ...pdate-gradingcategoties-python-snippets.md | 18 ++ apidoctor.validation.yml | 77 ++++++++ changelog/Microsoft.Partner.Billing.json | 126 ++++++++++++ ...app-registration-already-premium-usage.png | Bin 0 -> 11876 bytes .../app-registration-graph-provider.png | Bin 0 -> 74041 bytes ...pp-registration-unable-create-resource.png | Bin 0 -> 30826 bytes concepts/images/lro_sequencediagram.png | Bin 0 -> 37013 bytes concepts/partners-billing-concept-overview.md | 51 +++++ 310 files changed, 6583 insertions(+), 2 deletions(-) create mode 100644 api-reference/beta/api/partners-billing-billedusage-export.md create mode 100644 api-reference/beta/api/partners-billing-manifest-get.md create mode 100644 api-reference/beta/api/partners-billing-operation-get.md create mode 100644 api-reference/beta/api/partners-billing-unbilledusage-export.md create mode 100644 api-reference/beta/includes/permissions/operation-get-permissions.md create mode 100644 api-reference/beta/includes/permissions/partners-permissions.md create mode 100644 api-reference/beta/includes/snippets/cli/delete-webpart-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-assignment-categories-with-filter-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-assignment-categories-with-orderby-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-assignment-delta-with-select-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-assignments-filter-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-assignments-orderby-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-authentication-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-class-categories-filter-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-class-categories-orderby-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-outcomes-by-orderby-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-page-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-resources-filter-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-resources-orderby-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-resources-with-filter-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-resources-with-orderby-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-sitepage-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-submissions-with-filter-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-user-assignments-filter-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/get-user-assignments-orderby-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/cli/update-authentication-cli-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/delete-webpart-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-assignment-categories-with-filter-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-assignment-categories-with-orderby-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-assignment-delta-with-select-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-assignments-filter-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-assignments-orderby-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-authentication-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-class-categories-filter-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-class-categories-orderby-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-outcomes-by-orderby-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-page-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-resources-filter-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-resources-orderby-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-resources-with-filter-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-resources-with-orderby-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-sitepage-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-submissions-with-filter-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-user-assignments-filter-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/get-user-assignments-orderby-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/csharp/update-authentication-csharp-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/delete-webpart-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-assignment-categories-with-filter-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-assignment-categories-with-orderby-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-assignment-delta-with-select-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-assignments-filter-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-assignments-orderby-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-authentication-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-class-categories-filter-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-class-categories-orderby-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-outcomes-by-orderby-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-page-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-resources-filter-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-resources-orderby-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-resources-with-filter-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-resources-with-orderby-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-sitepage-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-submissions-with-filter-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-user-assignments-filter-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/get-user-assignments-orderby-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/go/update-authentication-go-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-assignment-categories-with-filter-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-assignment-categories-with-orderby-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-assignment-delta-with-select-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-assignments-filter-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-assignments-orderby-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-class-categories-filter-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-class-categories-orderby-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-outcomes-by-orderby-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-resources-filter-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-resources-orderby-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-resources-with-filter-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-resources-with-orderby-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-submissions-with-filter-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-user-assignments-filter-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/java/get-user-assignments-orderby-java-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-assignment-categories-with-filter-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-assignment-categories-with-orderby-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-assignment-delta-with-select-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-assignments-filter-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-assignments-orderby-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-class-categories-filter-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-class-categories-orderby-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-outcomes-by-orderby-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-resources-filter-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-resources-orderby-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-resources-with-filter-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-resources-with-orderby-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-submissions-with-filter-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-user-assignments-filter-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/javascript/get-user-assignments-orderby-javascript-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/delete-webpart-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-assignment-categories-with-filter-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-assignment-categories-with-orderby-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-assignment-delta-with-select-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-assignments-filter-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-assignments-orderby-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-authentication-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-class-categories-filter-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-class-categories-orderby-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-outcomes-by-orderby-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-page-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-resources-filter-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-resources-orderby-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-resources-with-filter-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-resources-with-orderby-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-sitepage-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-submissions-with-filter-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-user-assignments-filter-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/get-user-assignments-orderby-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/php/update-authentication-php-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-assignment-delta-with-select-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-assignments-filter-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-assignments-orderby-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-class-categories-filter-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-class-categories-orderby-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-outcomes-by-orderby-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-resources-filter-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-resources-orderby-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-resources-with-filter-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-resources-with-orderby-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-submissions-with-filter-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-user-assignments-filter-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/powershell/get-user-assignments-orderby-powershell-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/delete-webpart-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-assignment-categories-with-filter-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-assignment-categories-with-orderby-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-assignment-delta-with-select-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-assignments-filter-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-assignments-orderby-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-authentication-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-class-categories-filter-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-class-categories-orderby-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-outcomes-by-orderby-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-page-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-resources-filter-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-resources-orderby-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-resources-with-filter-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-resources-with-orderby-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-sitepage-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-submissions-with-filter-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-user-assignments-filter-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/get-user-assignments-orderby-python-snippets.md create mode 100644 api-reference/beta/includes/snippets/python/update-authentication-python-snippets.md create mode 100644 api-reference/beta/resources/partners-billing-api-overview.md create mode 100644 api-reference/beta/resources/partners-billing-attributeset.md create mode 100644 api-reference/beta/resources/partners-billing-azureusage.md create mode 100644 api-reference/beta/resources/partners-billing-billedusage.md create mode 100644 api-reference/beta/resources/partners-billing-billing.md create mode 100644 api-reference/beta/resources/partners-billing-blob.md create mode 100644 api-reference/beta/resources/partners-billing-exportsuccessoperation.md create mode 100644 api-reference/beta/resources/partners-billing-failedoperation.md create mode 100644 api-reference/beta/resources/partners-billing-manifest.md create mode 100644 api-reference/beta/resources/partners-billing-operation.md create mode 100644 api-reference/beta/resources/partners-billing-runningoperation.md create mode 100644 api-reference/beta/resources/partners-billing-unbilledusage.md create mode 100644 api-reference/beta/resources/partners.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-assignment-categories-with-filter-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-assignment-delta-with-select-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-assignments1-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-assignments2-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-class-categories-filter-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-class-categories-orderby-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-outcomes-by-orderby-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-resources-filter-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-resources-orderby-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-resources-with-filter-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-resources-with-orderby-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-submissions-with-filter-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-submissions-with-orderby-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-user-assignments-filter-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/get-user-assignments-orderby-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/update-gradingcategories-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/update-gradingcategories-delta-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/cli/update-gradingcategoties-cli-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-assignment-categories-with-filter-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-assignment-delta-with-select-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-assignments1-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-assignments2-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-class-categories-filter-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-class-categories-orderby-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-outcomes-by-orderby-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-resources-filter-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-resources-orderby-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-resources-with-filter-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-resources-with-orderby-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-submissions-with-filter-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-submissions-with-orderby-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-user-assignments-filter-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/get-user-assignments-orderby-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/update-gradingcategories-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/csharp/update-gradingcategoties-csharp-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-assignment-categories-with-filter-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-assignment-delta-with-select-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-assignments1-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-assignments2-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-class-categories-filter-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-class-categories-orderby-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-outcomes-by-orderby-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-resources-filter-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-resources-orderby-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-resources-with-filter-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-resources-with-orderby-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-submissions-with-filter-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-submissions-with-orderby-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-user-assignments-filter-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/get-user-assignments-orderby-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/update-gradingcategories-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/go/update-gradingcategoties-go-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/create-educationcategory-from-educationclass-v10-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/delete-gradingcategories-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-assignment-categories-with-filter-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-assignment-delta-with-select-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-assignments1-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-assignments2-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-class-categories-filter-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-class-categories-orderby-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-outcomes-by-orderby-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-resources-filter-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-resources-orderby-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-resources-with-filter-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-resources-with-orderby-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-submissions-with-filter-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-submissions-with-orderby-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-user-assignments-filter-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/get-user-assignments-orderby-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/update-gradingcategories-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/java/update-gradingcategoties-java-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/create-educationcategory-from-educationclass-v10-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/delete-gradingcategories-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-assignment-categories-with-filter-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-assignment-delta-with-select-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-assignments1-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-assignments2-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-class-categories-filter-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-class-categories-orderby-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-outcomes-by-orderby-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-resources-filter-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-resources-orderby-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-resources-with-filter-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-resources-with-orderby-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-submissions-with-filter-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-submissions-with-orderby-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-user-assignments-filter-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/get-user-assignments-orderby-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/update-gradingcategories-delta-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/update-gradingcategories-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/javascript/update-gradingcategoties-javascript-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-assignment-categories-with-filter-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-assignment-delta-with-select-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-assignments1-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-assignments2-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-class-categories-filter-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-class-categories-orderby-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-outcomes-by-orderby-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-resources-filter-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-resources-orderby-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-resources-with-filter-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-resources-with-orderby-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-submissions-with-filter-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-submissions-with-orderby-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-user-assignments-filter-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/get-user-assignments-orderby-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/update-gradingcategories-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/php/update-gradingcategoties-php-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-assignment-delta-with-select-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-assignments1-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-assignments2-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-class-categories-filter-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-class-categories-orderby-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-outcomes-by-orderby-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-resources-filter-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-resources-orderby-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-resources-with-filter-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-resources-with-orderby-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-submissions-with-filter-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-submissions-with-orderby-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-user-assignments-filter-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/get-user-assignments-orderby-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/powershell/update-gradingcategories-powershell-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-assignment-categories-with-filter-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-assignment-delta-with-select-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-assignments1-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-assignments2-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-class-categories-filter-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-class-categories-orderby-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-outcomes-by-orderby-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-resources-filter-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-resources-orderby-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-resources-with-filter-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-resources-with-orderby-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-submissions-with-filter-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-submissions-with-orderby-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-user-assignments-filter-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/get-user-assignments-orderby-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/update-gradingcategories-python-snippets.md create mode 100644 api-reference/v1.0/includes/snippets/python/update-gradingcategoties-python-snippets.md create mode 100644 apidoctor.validation.yml create mode 100644 changelog/Microsoft.Partner.Billing.json create mode 100644 concepts/images/app-registration-already-premium-usage.png create mode 100644 concepts/images/app-registration-graph-provider.png create mode 100644 concepts/images/app-registration-unable-create-resource.png create mode 100644 concepts/images/lro_sequencediagram.png create mode 100644 concepts/partners-billing-concept-overview.md diff --git a/api-reference/beta/api/chatmessage-post.md b/api-reference/beta/api/chatmessage-post.md index fd76ffdb316..56052e4656c 100644 --- a/api-reference/beta/api/chatmessage-post.md +++ b/api-reference/beta/api/chatmessage-post.md @@ -483,8 +483,7 @@ The following example shows a request. >**Note:** * The file must already be in SharePoint. To find the file properties, GET the **driveItem** for the file. For example, /drives/{id}/items/{id}. Your attachment ID is the GUID in the **eTag** of the **driveItem**, your attachment **contentURL** is the **webUrl** of the **driveItem**'s folder plus the **driveItem**'s name, and your attachment name is the **driveItem**'s name. -* The `OpenUrl` card action is supported by Graph API and other card actions require bots. - +* The Graph API supports the `OpenUrl` card action whereas other card actions require bots. # [HTTP](#tab/http) +[!INCLUDE [permissions-table](../includes/permissions/partners-permissions.md)] + +## HTTP request + + +``` http +POST /reports/partners/billing/usage/billed/export +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that you can use with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|attributeSet|[microsoft.graph.partners.billing.attributeSet](../resources/partners-billing-attributeset.md)|Attributes that should be exported. Possible values are: `full`, `basic`, `unknownFutureValue`. The default value is `full`. Choose `full` for a complete response or `basic` for a subset of attributes. Optional.| +|invoiceId|String|The invoice ID for which the partner requested to export data. Required.| + +## Response + +If successful, this method returns a `202 Accepted` response code and a `Location` header that contains the URL to the long-running operation. You can check the status of the long-running operation by making a GET request to this URL that returns one of the following objects in the response body: [microsoft.graph.partners.billing.runningOperation](../resources/partners-billing-runningoperation.md), [microsoft.graph.partners.billing.exportSuccessOperation](../resources/partners-billing-exportsuccessoperation.md), or [microsoft.graph.partners.billing.failedOperation](../resources/partners-billing-failedoperation.md). + +## Examples + +### Request + +The following example shows a request. + + +``` http +POST https://graph.microsoft.com/beta/reports/partners/billing/usage/billed/export +Content-Type: application/json + +{ + "invoiceId" : "G016907411", + "attributeSet" : "full" +} +``` + +### Response + +The following example shows the response. + + +``` http +HTTP/1.1 202 OK +Location: https://graph.microsoft.com/beta/reports/partners/billing/operations/9ab9cb54-d07f-4f52-9ea6-a09d7de52c14 +``` diff --git a/api-reference/beta/api/partners-billing-manifest-get.md b/api-reference/beta/api/partners-billing-manifest-get.md new file mode 100644 index 00000000000..a5e494f9d94 --- /dev/null +++ b/api-reference/beta/api/partners-billing-manifest-get.md @@ -0,0 +1,105 @@ +--- +title: "Get manifest" +description: "Read the properties and relationships of a manifest object." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# Get manifest + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Read the properties and relationships of a [manifest](../resources/partners-billing-manifest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +[!INCLUDE [permissions-table](../includes/permissions/partners-permissions.md)] + +## HTTP request + + +``` http +GET /reports/partners/billing/manifests/{id} +``` + +## Optional query parameters + +This method doesn't support any OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Don't supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.partners.billing.manifest](../resources/partners-billing-manifest.md) object in the response body. + +## Examples + +### Request + +The following example shows a request. + +``` http +GET https://graph.microsoft.com/beta/reports/partners/billing/manifests/6fe687d7-1e0f-4bd6-9091-4672691f64bc +``` + +### Response + +The following example shows the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "6fe687d7-1e0f-4bd6-9091-4672691f64bc", + "schemaVersion": "1", + "dataFormat": "compressedJSON", + "createdDateTime": "2023-03-09T06:34:34.87Z", + "eTag": "WYjLro78HdMg6vUWR", + "partnerTenantId": "0e195b37-4574-4539-bc42-0e539b9684c0", + "rootDirectory": "https://adlsreconbuprodeastus201.blob.core.windows.net/billedusagefastpath/v1/PartnerTenantId=0e195b37-4574-4539-bc42-0e539b9684c0/BillingMonth=202310/InvoiceId=G031809528/InvoiceVersion=202311/Fragment=basic/PartitionType=default", + "sasToken": "skoid=0c414a25-fd23-4785-815f-1258467f9ab7&sktid=975f013f-7f24-47e8-a7d3-abc4752bf346&skt=2023-12-13T00%3A37%3A17Z&ske=2023-12-14T00%3A37%3A17Z&sks=b&skv=2021-08-06&sv=2021-08-06&se=2023-12-13T12%3A37%3A17Z&sr=d&sp=rl&sdd=7&sig=RpVY0WBGUHJ2APB3N76jtMak8loAWY4oiA0%2FaoJX1bM%3D", + "partitionType": "Default", + "blobCount": 1, + "blobs": [ + { + "name": "part-00049-b016029b-a7a7-4c46-9b5e-c925ac317ac6.c000.json.gz", + "partitionValue": "default" + } + ] +} +``` diff --git a/api-reference/beta/api/partners-billing-operation-get.md b/api-reference/beta/api/partners-billing-operation-get.md new file mode 100644 index 00000000000..44c94d67b46 --- /dev/null +++ b/api-reference/beta/api/partners-billing-operation-get.md @@ -0,0 +1,186 @@ +--- +title: "Get operation" +description: "Read the properties and relationships of an operation object." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# Get operation + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Read the properties and relationships of an [operation](../resources/partners-billing-operation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +[!INCLUDE [permissions-table](../includes/permissions/partners-permissions.md)] + +## HTTP request + + +``` http +GET /reports/partners/billing/operations/{id} +``` + +## Optional query parameters + +This method doesn't support any OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Don't supply a request body for this method. + +## Response + +If an operation completes successfully, this method returns a `200 OK` response code and a [microsoft.graph.partners.billing.exportSuccessOperation](../resources/partners-billing-exportsuccessoperation.md) object in the response body. The **resourceLocation** navigation property in the response body represents the [microsoft.graph.partners.billing.manifest](../resources/partners-billing-manifest.md) resource for the operation. + +If an operation fails, this method returns a `200 OK` response code and a [microsoft.graph.partners.billing.failedOperation](../resources/partners-billing-failedoperation.md) object in the response body. + +If an operation is still running, this method returns a `200 OK` response code and a [microsoft.graph.partners.billing.runningOperation](../resources/partners-billing-runningoperation.md) object in the response body. + +## Examples + +### Example 1: Get operation succeeded + +#### Request + +The following example shows a request that returns a [microsoft.graph.partners.billing.exportSuccessOperation](../resources/partners-billing-exportsuccessoperation.md) object. + + +``` http +GET https://graph.microsoft.com/beta/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc +``` + +#### Response + +The following example shows the response for an operation that completed successfully. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.partners.billing.exportSuccessOperation", + "id": "6fe687d7-1e0f-4bd6-9091-4672691f64bc", + "status": "succeeded", + "createdDateTime": "2023-03-09T08:12:53", + "lastActionDateTime": "2023-03-09T08:37:48.5046691Z", + "resourceLocation@odata.navigationLink": "https://graph.microsoft.com/beta/reports/partners/billing/manifests/8fe347d7-1e0f-4bd6-9091-4672691f32db" +} +``` + +### Example 2: Get operation failed + +#### Request + +The following example shows a request that returns a [microsoft.graph.partners.billing.failedOperation](../resources/partners-billing-failedoperation.md) object. + + +``` http +GET https://graph.microsoft.com/beta/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc +``` + +#### Response + +The following example shows the response for an operation that failed. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.partners.billing.failedOperation", + "id": "6fe687d7-1e0f-4bd6-9091-4672691f64bc", + "status": "failed", + "createdDateTime": "2023-03-09T08:12:53", + "lastActionDateTime": "2023-03-09T08:37:48.5046691Z", + "error": { + "message": "No data available", + "code": "5000" + } +} +``` + +### Example 3: Get operation is still running + +#### Request + +The following example shows a request that returns a [microsoft.graph.partners.billing.runningOperation](../resources/partners-billing-runningoperation.md) object. + + +``` http +GET https://graph.microsoft.com/beta/reports/partners/billing/operations/6fe687d7-1e0f-4bd6-9091-4672691f64bc +``` + +#### Response + +The following example shows the response for an operation that is still running. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.partners.billing.runningOperation", + "id": "6fe687d7-1e0f-4bd6-9091-4672691f64bc", + "status": "running", + "createdDateTime": "2023-03-09T08:12:53", + "lastActionDateTime": "2023-03-09T08:37:48.5046691Z" +} +``` diff --git a/api-reference/beta/api/partners-billing-unbilledusage-export.md b/api-reference/beta/api/partners-billing-unbilledusage-export.md new file mode 100644 index 00000000000..94e452c521a --- /dev/null +++ b/api-reference/beta/api/partners-billing-unbilledusage-export.md @@ -0,0 +1,97 @@ +--- +title: "unbilledUsage: export" +description: "Export the unbilled Azure usage data for a specific billing period and a given currency." +author: "abhishek-singh-ms" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# unbilledUsage: export + +Namespace: microsoft.graph.partners.billing + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Export the unbilled Azure usage data for a specific billing period and a given currency. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +[!INCLUDE [permissions-table](../includes/permissions/partners-permissions.md)] + +## HTTP request + + +``` http +POST /reports/partners/billing/usage/unbilled/export +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that you can use with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|attributeSet|[microsoft.graph.partners.billing.attributeSet](../resources/partners-billing-attributeset.md)|Attributes that should be exported. Possible values are: `full`, `basic`, `unknownFutureValue`. The default value is `full`. Choose `full` for a complete response or `basic` for a subset of attributes. Optional.| +|billingPeriod|[microsoft.graph.partners.billing.billingPeriod](../resources/partners-billing-unbilledusage.md#billingperiod-values)|The billing period for the export data. Possible values are: `current`, `last`, `unknownFutureValue`. Choose `current` for the current billing period and `last` for the last billing period. Required.| +|currencyCode|String|The currency code for the partner billing. Required.| + +## Response + +If successful, this method returns a `202 Accepted` response code and a `Location` header that contains the URL to the long-running operation. You can check the status of the long-running operation by making a GET request to this URL that returns one of the following objects in the response body: [microsoft.graph.partners.billing.runningOperation](../resources/partners-billing-runningoperation.md), [microsoft.graph.partners.billing.exportSuccessOperation](../resources/partners-billing-exportsuccessoperation.md), or [microsoft.graph.partners.billing.failedOperation](../resources/partners-billing-failedoperation.md). + +## Examples + +### Request + +The following example shows a request. + + +``` http +POST https://graph.microsoft.com/beta/reports/partners/billing/usage/unbilled/export +Content-Type: application/json + +{ + "currencyCode": "USD", + "attributeSet": "full", + "billingPeriod": "current" +} +``` + +### Response + +The following example shows the response. + + +``` http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: https://graph.microsoft.com/beta/reports/partners/billing/operations/9ab9cb54-d07f-4f52-9ea6-a09d7de52c14 +``` diff --git a/api-reference/beta/includes/permissions/operation-get-permissions.md b/api-reference/beta/includes/permissions/operation-get-permissions.md new file mode 100644 index 00000000000..0b40e599af1 --- /dev/null +++ b/api-reference/beta/includes/permissions/operation-get-permissions.md @@ -0,0 +1,6 @@ +|Permission type|Least privileged permission|Higher privileged permissions| +|:---|:---|:---| +|Delegated (work or school account)|PartnerBilling.Read.All|Not supported.| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|PartnerBilling.Read.All|Not supported.| + diff --git a/api-reference/beta/includes/permissions/partners-permissions.md b/api-reference/beta/includes/permissions/partners-permissions.md new file mode 100644 index 00000000000..0b40e599af1 --- /dev/null +++ b/api-reference/beta/includes/permissions/partners-permissions.md @@ -0,0 +1,6 @@ +|Permission type|Least privileged permission|Higher privileged permissions| +|:---|:---|:---| +|Delegated (work or school account)|PartnerBilling.Read.All|Not supported.| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|PartnerBilling.Read.All|Not supported.| + diff --git a/api-reference/beta/includes/snippets/cli/delete-webpart-cli-snippets.md b/api-reference/beta/includes/snippets/cli/delete-webpart-cli-snippets.md new file mode 100644 index 00000000000..7d36e2d9a9d --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/delete-webpart-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta sites pages graph-site-page-by-id web-parts delete --site-id {site-id} --base-site-page-id {baseSitePage-id} --web-part-id {webPart-id} + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-assignment-categories-with-filter-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-assignment-categories-with-filter-cli-snippets.md new file mode 100644 index 00000000000..f5d34a25ea6 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-assignment-categories-with-filter-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments categories list --education-class-id {educationClass-id} --education-assignment-id {educationAssignment-id} --filter "id eq '74b03ab5-5832-4f99-89f5-d52da13d93f7'" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-assignment-categories-with-orderby-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-assignment-categories-with-orderby-cli-snippets.md new file mode 100644 index 00000000000..7b01c387c87 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-assignment-categories-with-orderby-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments categories list --education-class-id {educationClass-id} --education-assignment-id {educationAssignment-id} --orderby "id" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-assignment-delta-with-select-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-assignment-delta-with-select-cli-snippets.md new file mode 100644 index 00000000000..5046291a51b --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-assignment-delta-with-select-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments delta get --education-class-id {educationClass-id} --select "displayName,id" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-assignments-filter-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-assignments-filter-cli-snippets.md new file mode 100644 index 00000000000..7ee5adbc1c9 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-assignments-filter-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments list --education-class-id {educationClass-id} --filter "status eq 'assigned'" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-assignments-orderby-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-assignments-orderby-cli-snippets.md new file mode 100644 index 00000000000..fcc5c30cfce --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-assignments-orderby-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments list --education-class-id {educationClass-id} + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-authentication-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-authentication-cli-snippets.md new file mode 100644 index 00000000000..0f418aed2de --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-authentication-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta users authentication sign-in-preferences get --user-id {user-id} + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-class-categories-filter-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-class-categories-filter-cli-snippets.md new file mode 100644 index 00000000000..5545e9ee937 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-class-categories-filter-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignment-categories list --education-class-id {educationClass-id} --filter "id eq 'd4cb4f68-9136-48d3-9054-c1208ea274f0'" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-class-categories-orderby-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-class-categories-orderby-cli-snippets.md new file mode 100644 index 00000000000..eecf291f419 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-class-categories-orderby-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignment-categories list --education-class-id {educationClass-id} --orderby "displayName" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-outcomes-by-orderby-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-outcomes-by-orderby-cli-snippets.md new file mode 100644 index 00000000000..430921012bb --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-outcomes-by-orderby-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments submissions outcomes list --education-class-id {educationClass-id} --education-assignment-id {educationAssignment-id} --education-submission-id {educationSubmission-id} --orderby "id" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-page-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-page-cli-snippets.md new file mode 100644 index 00000000000..34f26ca5bcf --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-page-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta sites pages graph-site-page-by-id get --site-id {site-id} --base-site-page-id {baseSitePage-id} + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-resources-filter-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-resources-filter-cli-snippets.md new file mode 100644 index 00000000000..04f323b366d --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-resources-filter-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments submissions resources list --education-class-id {educationClass-id} --education-assignment-id {educationAssignment-id} --education-submission-id {educationSubmission-id} --filter " id eq 'c4682401-6866-4962-94d9-7499782a13e9'" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-resources-orderby-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-resources-orderby-cli-snippets.md new file mode 100644 index 00000000000..7fb84586941 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-resources-orderby-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments submissions resources list --education-class-id {educationClass-id} --education-assignment-id {educationAssignment-id} --education-submission-id {educationSubmission-id} --orderby "resource/createdDateTime" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-resources-with-filter-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-resources-with-filter-cli-snippets.md new file mode 100644 index 00000000000..d4fde21a6a4 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-resources-with-filter-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments resources list --education-class-id {educationClass-id} --education-assignment-id {educationAssignment-id} --filter "id eq 'bc98d7cd-7cf3-449c-b1b9-3a9683024d4e'" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-resources-with-orderby-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-resources-with-orderby-cli-snippets.md new file mode 100644 index 00000000000..b8fbf1a61ea --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-resources-with-orderby-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments resources list --education-class-id {educationClass-id} --education-assignment-id {educationAssignment-id} --orderby "resource/createdDateTime" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-sitepage-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-sitepage-cli-snippets.md new file mode 100644 index 00000000000..34f26ca5bcf --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-sitepage-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta sites pages graph-site-page-by-id get --site-id {site-id} --base-site-page-id {baseSitePage-id} + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-submissions-with-filter-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-submissions-with-filter-cli-snippets.md new file mode 100644 index 00000000000..6b98444d312 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-submissions-with-filter-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education classes assignments submissions list --education-class-id {educationClass-id} --education-assignment-id {educationAssignment-id} --filter "id eq 'ff2c7fe6-91cd-57a4-aa62-5b9c6b73222a'" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-user-assignments-filter-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-user-assignments-filter-cli-snippets.md new file mode 100644 index 00000000000..842247ce733 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-user-assignments-filter-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education me assignments list --filter "dueDateTime eq 2050-05-18T17:00:00Z" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/get-user-assignments-orderby-cli-snippets.md b/api-reference/beta/includes/snippets/cli/get-user-assignments-orderby-cli-snippets.md new file mode 100644 index 00000000000..a0196015bac --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/get-user-assignments-orderby-cli-snippets.md @@ -0,0 +1,10 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta education me assignments list --orderby "status" + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/cli/update-authentication-cli-snippets.md b/api-reference/beta/includes/snippets/cli/update-authentication-cli-snippets.md new file mode 100644 index 00000000000..3a8c43f3816 --- /dev/null +++ b/api-reference/beta/includes/snippets/cli/update-authentication-cli-snippets.md @@ -0,0 +1,13 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```bash + +// THE CLI IS IN PREVIEW. NON-PRODUCTION USE ONLY +mgc-beta users authentication sign-in-preferences patch --user-id {user-id} --body '{ \ + "userPreferredMethodForSecondaryAuthentication": "oath" \ +} \ +' + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/delete-webpart-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/delete-webpart-csharp-snippets.md new file mode 100644 index 00000000000..271cb6a9749 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/delete-webpart-csharp-snippets.md @@ -0,0 +1,13 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +await graphClient.Sites["{site-id}"].Pages["{baseSitePage-id}"].GraphSitePage.WebParts["{webPart-id}"].DeleteAsync(); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-assignment-categories-with-filter-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-assignment-categories-with-filter-csharp-snippets.md new file mode 100644 index 00000000000..5816561b67f --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-assignment-categories-with-filter-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Categories.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Filter = "id eq '74b03ab5-5832-4f99-89f5-d52da13d93f7'"; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-assignment-categories-with-orderby-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-assignment-categories-with-orderby-csharp-snippets.md new file mode 100644 index 00000000000..0f3df0de063 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-assignment-categories-with-orderby-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Categories.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Orderby = new string []{ "id" }; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-assignment-delta-with-select-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-assignment-delta-with-select-csharp-snippets.md new file mode 100644 index 00000000000..f1b7a71c2e0 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-assignment-delta-with-select-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments.Delta.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Select = new string []{ "displayName","id" }; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-assignments-filter-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-assignments-filter-csharp-snippets.md new file mode 100644 index 00000000000..9955fdd645d --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-assignments-filter-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Filter = "status eq 'assigned'"; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-assignments-orderby-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-assignments-orderby-csharp-snippets.md new file mode 100644 index 00000000000..68b75f78f8d --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-assignments-orderby-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Ordeby = " id"; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-authentication-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-authentication-csharp-snippets.md new file mode 100644 index 00000000000..39cdd3fcb88 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-authentication-csharp-snippets.md @@ -0,0 +1,13 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Users["{user-id}"].Authentication.SignInPreferences.GetAsync(); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-class-categories-filter-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-class-categories-filter-csharp-snippets.md new file mode 100644 index 00000000000..81246135602 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-class-categories-filter-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].AssignmentCategories.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Filter = "id eq 'd4cb4f68-9136-48d3-9054-c1208ea274f0'"; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-class-categories-orderby-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-class-categories-orderby-csharp-snippets.md new file mode 100644 index 00000000000..6b9f293e2a5 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-class-categories-orderby-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].AssignmentCategories.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Orderby = new string []{ "displayName" }; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-outcomes-by-orderby-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-outcomes-by-orderby-csharp-snippets.md new file mode 100644 index 00000000000..912eddd47d1 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-outcomes-by-orderby-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Outcomes.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Orderby = new string []{ "id" }; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-page-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-page-csharp-snippets.md new file mode 100644 index 00000000000..947d7211889 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-page-csharp-snippets.md @@ -0,0 +1,13 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Sites["{site-id}"].Pages["{baseSitePage-id}"].GraphSitePage.GetAsync(); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-resources-filter-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-resources-filter-csharp-snippets.md new file mode 100644 index 00000000000..74a520ca336 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-resources-filter-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Filter = " id eq 'c4682401-6866-4962-94d9-7499782a13e9'"; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-resources-orderby-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-resources-orderby-csharp-snippets.md new file mode 100644 index 00000000000..16130911d28 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-resources-orderby-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Orderby = new string []{ "resource/createdDateTime" }; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-resources-with-filter-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-resources-with-filter-csharp-snippets.md new file mode 100644 index 00000000000..b84a6b240c5 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-resources-with-filter-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Filter = "id eq 'bc98d7cd-7cf3-449c-b1b9-3a9683024d4e'"; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-resources-with-orderby-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-resources-with-orderby-csharp-snippets.md new file mode 100644 index 00000000000..adade6abadc --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-resources-with-orderby-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Orderby = new string []{ "resource/createdDateTime" }; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-sitepage-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-sitepage-csharp-snippets.md new file mode 100644 index 00000000000..947d7211889 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-sitepage-csharp-snippets.md @@ -0,0 +1,13 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Sites["{site-id}"].Pages["{baseSitePage-id}"].GraphSitePage.GetAsync(); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-submissions-with-filter-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-submissions-with-filter-csharp-snippets.md new file mode 100644 index 00000000000..d14856c0c96 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-submissions-with-filter-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Filter = "id eq 'ff2c7fe6-91cd-57a4-aa62-5b9c6b73222a'"; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-user-assignments-filter-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-user-assignments-filter-csharp-snippets.md new file mode 100644 index 00000000000..bad1322fc86 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-user-assignments-filter-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Me.Assignments.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Filter = "dueDateTime eq 2050-05-18T17:00:00Z"; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/get-user-assignments-orderby-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/get-user-assignments-orderby-csharp-snippets.md new file mode 100644 index 00000000000..ab459a1a961 --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/get-user-assignments-orderby-csharp-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Education.Me.Assignments.GetAsync((requestConfiguration) => +{ + requestConfiguration.QueryParameters.Orderby = new string []{ "status" }; +}); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/csharp/update-authentication-csharp-snippets.md b/api-reference/beta/includes/snippets/csharp/update-authentication-csharp-snippets.md new file mode 100644 index 00000000000..c197d0065ef --- /dev/null +++ b/api-reference/beta/includes/snippets/csharp/update-authentication-csharp-snippets.md @@ -0,0 +1,21 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```csharp + +// Code snippets are only available for the latest version. Current version is 5.x + +// Dependencies +using Microsoft.Graph.Beta.Models; + +var requestBody = new SignInPreferences +{ + UserPreferredMethodForSecondaryAuthentication = UserDefaultAuthenticationMethodType.Oath, +}; + +// To initialize your graphClient, see https://learn.microsoft.com/en-us/graph/sdks/create-client?from=snippets&tabs=csharp +var result = await graphClient.Users["{user-id}"].Authentication.SignInPreferences.PatchAsync(requestBody); + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/delete-webpart-go-snippets.md b/api-reference/beta/includes/snippets/go/delete-webpart-go-snippets.md new file mode 100644 index 00000000000..07cc3cd0b31 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/delete-webpart-go-snippets.md @@ -0,0 +1,21 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +graphClient.Sites().BySiteId("site-id").Pages().ByBaseSitePageId("baseSitePage-id").GraphSitePage().WebParts().ByWebPartId("webPart-id").Delete(context.Background(), nil) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-assignment-categories-with-filter-go-snippets.md b/api-reference/beta/includes/snippets/go/get-assignment-categories-with-filter-go-snippets.md new file mode 100644 index 00000000000..086023623df --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-assignment-categories-with-filter-go-snippets.md @@ -0,0 +1,31 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +requestFilter := "id eq '74b03ab5-5832-4f99-89f5-d52da13d93f7'" + +requestParameters := &grapheducation.EducationClasseItemAssignmentItemCategoriesRequestBuilderGetQueryParameters{ + Filter: &requestFilter, +} +configuration := &grapheducation.EducationClasseItemAssignmentItemCategoriesRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +categories, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().ByEducationAssignmentId("educationAssignment-id").Categories().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-assignment-categories-with-orderby-go-snippets.md b/api-reference/beta/includes/snippets/go/get-assignment-categories-with-orderby-go-snippets.md new file mode 100644 index 00000000000..96da0315c9f --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-assignment-categories-with-orderby-go-snippets.md @@ -0,0 +1,28 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + +requestParameters := &grapheducation.EducationClasseItemAssignmentItemCategoriesRequestBuilderGetQueryParameters{ + Orderby: [] string {"id"}, +} +configuration := &grapheducation.EducationClasseItemAssignmentItemCategoriesRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +categories, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().ByEducationAssignmentId("educationAssignment-id").Categories().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-assignment-delta-with-select-go-snippets.md b/api-reference/beta/includes/snippets/go/get-assignment-delta-with-select-go-snippets.md new file mode 100644 index 00000000000..594f4cb8e7c --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-assignment-delta-with-select-go-snippets.md @@ -0,0 +1,28 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + +requestParameters := &grapheducation.EducationClasseItemAssignmentsDelta()RequestBuilderGetQueryParameters{ + Select: [] string {"displayName","id"}, +} +configuration := &grapheducation.EducationClasseItemAssignmentsDelta()RequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +delta, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().Delta().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-assignments-filter-go-snippets.md b/api-reference/beta/includes/snippets/go/get-assignments-filter-go-snippets.md new file mode 100644 index 00000000000..e02da1f4b69 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-assignments-filter-go-snippets.md @@ -0,0 +1,31 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +requestFilter := "status eq 'assigned'" + +requestParameters := &grapheducation.EducationClasseItemAssignmentsRequestBuilderGetQueryParameters{ + Filter: &requestFilter, +} +configuration := &grapheducation.EducationClasseItemAssignmentsRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +assignments, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-assignments-orderby-go-snippets.md b/api-reference/beta/includes/snippets/go/get-assignments-orderby-go-snippets.md new file mode 100644 index 00000000000..688e9278a13 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-assignments-orderby-go-snippets.md @@ -0,0 +1,31 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +requestOrdeby := " id" + +requestParameters := &grapheducation.EducationClasseItemAssignmentsRequestBuilderGetQueryParameters{ + Ordeby: &requestOrdeby, +} +configuration := &grapheducation.EducationClasseItemAssignmentsRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +assignments, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-authentication-go-snippets.md b/api-reference/beta/includes/snippets/go/get-authentication-go-snippets.md new file mode 100644 index 00000000000..11295125896 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-authentication-go-snippets.md @@ -0,0 +1,21 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +signInPreferences, err := graphClient.Users().ByUserId("user-id").Authentication().SignInPreferences().Get(context.Background(), nil) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-class-categories-filter-go-snippets.md b/api-reference/beta/includes/snippets/go/get-class-categories-filter-go-snippets.md new file mode 100644 index 00000000000..6b4eee231d2 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-class-categories-filter-go-snippets.md @@ -0,0 +1,31 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +requestFilter := "id eq 'd4cb4f68-9136-48d3-9054-c1208ea274f0'" + +requestParameters := &grapheducation.EducationClasseItemAssignmentCategoriesRequestBuilderGetQueryParameters{ + Filter: &requestFilter, +} +configuration := &grapheducation.EducationClasseItemAssignmentCategoriesRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +assignmentCategories, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").AssignmentCategories().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-class-categories-orderby-go-snippets.md b/api-reference/beta/includes/snippets/go/get-class-categories-orderby-go-snippets.md new file mode 100644 index 00000000000..9a42c193f9d --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-class-categories-orderby-go-snippets.md @@ -0,0 +1,28 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + +requestParameters := &grapheducation.EducationClasseItemAssignmentCategoriesRequestBuilderGetQueryParameters{ + Orderby: [] string {"displayName"}, +} +configuration := &grapheducation.EducationClasseItemAssignmentCategoriesRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +assignmentCategories, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").AssignmentCategories().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-outcomes-by-orderby-go-snippets.md b/api-reference/beta/includes/snippets/go/get-outcomes-by-orderby-go-snippets.md new file mode 100644 index 00000000000..c8d0fac8cf7 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-outcomes-by-orderby-go-snippets.md @@ -0,0 +1,28 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + +requestParameters := &grapheducation.EducationClasseItemAssignmentItemSubmissionItemOutcomesRequestBuilderGetQueryParameters{ + Orderby: [] string {"id"}, +} +configuration := &grapheducation.EducationClasseItemAssignmentItemSubmissionItemOutcomesRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +outcomes, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().ByEducationAssignmentId("educationAssignment-id").Submissions().ByEducationSubmissionId("educationSubmission-id").Outcomes().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-page-go-snippets.md b/api-reference/beta/includes/snippets/go/get-page-go-snippets.md new file mode 100644 index 00000000000..429410316ff --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-page-go-snippets.md @@ -0,0 +1,21 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +graphSitePage, err := graphClient.Sites().BySiteId("site-id").Pages().ByBaseSitePageId("baseSitePage-id").GraphSitePage().Get(context.Background(), nil) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-resources-filter-go-snippets.md b/api-reference/beta/includes/snippets/go/get-resources-filter-go-snippets.md new file mode 100644 index 00000000000..b680f011bdb --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-resources-filter-go-snippets.md @@ -0,0 +1,31 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +requestFilter := " id eq 'c4682401-6866-4962-94d9-7499782a13e9'" + +requestParameters := &grapheducation.EducationClasseItemAssignmentItemSubmissionItemResourcesRequestBuilderGetQueryParameters{ + Filter: &requestFilter, +} +configuration := &grapheducation.EducationClasseItemAssignmentItemSubmissionItemResourcesRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +resources, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().ByEducationAssignmentId("educationAssignment-id").Submissions().ByEducationSubmissionId("educationSubmission-id").Resources().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-resources-orderby-go-snippets.md b/api-reference/beta/includes/snippets/go/get-resources-orderby-go-snippets.md new file mode 100644 index 00000000000..415ae6613d1 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-resources-orderby-go-snippets.md @@ -0,0 +1,28 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + +requestParameters := &grapheducation.EducationClasseItemAssignmentItemSubmissionItemResourcesRequestBuilderGetQueryParameters{ + Orderby: [] string {"resource/createdDateTime"}, +} +configuration := &grapheducation.EducationClasseItemAssignmentItemSubmissionItemResourcesRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +resources, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().ByEducationAssignmentId("educationAssignment-id").Submissions().ByEducationSubmissionId("educationSubmission-id").Resources().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-resources-with-filter-go-snippets.md b/api-reference/beta/includes/snippets/go/get-resources-with-filter-go-snippets.md new file mode 100644 index 00000000000..368bb30f0a1 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-resources-with-filter-go-snippets.md @@ -0,0 +1,31 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +requestFilter := "id eq 'bc98d7cd-7cf3-449c-b1b9-3a9683024d4e'" + +requestParameters := &grapheducation.EducationClasseItemAssignmentItemResourcesRequestBuilderGetQueryParameters{ + Filter: &requestFilter, +} +configuration := &grapheducation.EducationClasseItemAssignmentItemResourcesRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +resources, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().ByEducationAssignmentId("educationAssignment-id").Resources().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-resources-with-orderby-go-snippets.md b/api-reference/beta/includes/snippets/go/get-resources-with-orderby-go-snippets.md new file mode 100644 index 00000000000..189bd55d1c4 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-resources-with-orderby-go-snippets.md @@ -0,0 +1,28 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + +requestParameters := &grapheducation.EducationClasseItemAssignmentItemResourcesRequestBuilderGetQueryParameters{ + Orderby: [] string {"resource/createdDateTime"}, +} +configuration := &grapheducation.EducationClasseItemAssignmentItemResourcesRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +resources, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().ByEducationAssignmentId("educationAssignment-id").Resources().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-sitepage-go-snippets.md b/api-reference/beta/includes/snippets/go/get-sitepage-go-snippets.md new file mode 100644 index 00000000000..429410316ff --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-sitepage-go-snippets.md @@ -0,0 +1,21 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +graphSitePage, err := graphClient.Sites().BySiteId("site-id").Pages().ByBaseSitePageId("baseSitePage-id").GraphSitePage().Get(context.Background(), nil) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-submissions-with-filter-go-snippets.md b/api-reference/beta/includes/snippets/go/get-submissions-with-filter-go-snippets.md new file mode 100644 index 00000000000..e39dc1dd0ca --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-submissions-with-filter-go-snippets.md @@ -0,0 +1,31 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +requestFilter := "id eq 'ff2c7fe6-91cd-57a4-aa62-5b9c6b73222a'" + +requestParameters := &grapheducation.EducationClasseItemAssignmentItemSubmissionsRequestBuilderGetQueryParameters{ + Filter: &requestFilter, +} +configuration := &grapheducation.EducationClasseItemAssignmentItemSubmissionsRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +submissions, err := graphClient.Education().Classes().ByEducationClassId("educationClass-id").Assignments().ByEducationAssignmentId("educationAssignment-id").Submissions().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-user-assignments-filter-go-snippets.md b/api-reference/beta/includes/snippets/go/get-user-assignments-filter-go-snippets.md new file mode 100644 index 00000000000..7735e14b71e --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-user-assignments-filter-go-snippets.md @@ -0,0 +1,31 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + + +requestFilter := "dueDateTime eq 2050-05-18T17:00:00Z" + +requestParameters := &grapheducation.EducationMeAssignmentsRequestBuilderGetQueryParameters{ + Filter: &requestFilter, +} +configuration := &grapheducation.EducationMeAssignmentsRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +assignments, err := graphClient.Education().Me().Assignments().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/get-user-assignments-orderby-go-snippets.md b/api-reference/beta/includes/snippets/go/get-user-assignments-orderby-go-snippets.md new file mode 100644 index 00000000000..8908df14f9e --- /dev/null +++ b/api-reference/beta/includes/snippets/go/get-user-assignments-orderby-go-snippets.md @@ -0,0 +1,28 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + grapheducation "github.com/microsoftgraph/msgraph-beta-sdk-go/education" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + +requestParameters := &grapheducation.EducationMeAssignmentsRequestBuilderGetQueryParameters{ + Orderby: [] string {"status"}, +} +configuration := &grapheducation.EducationMeAssignmentsRequestBuilderGetRequestConfiguration{ + QueryParameters: requestParameters, +} + +assignments, err := graphClient.Education().Me().Assignments().Get(context.Background(), configuration) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/go/update-authentication-go-snippets.md b/api-reference/beta/includes/snippets/go/update-authentication-go-snippets.md new file mode 100644 index 00000000000..44a50aa01c3 --- /dev/null +++ b/api-reference/beta/includes/snippets/go/update-authentication-go-snippets.md @@ -0,0 +1,25 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```go + + +import ( + "context" + msgraphsdk "github.com/microsoftgraph/msgraph-beta-sdk-go" + graphmodels "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + //other-imports +) + +graphClient := msgraphsdk.NewGraphServiceClientWithCredentials(cred, scopes) + + +requestBody := graphmodels.NewSignInPreferences() +userPreferredMethodForSecondaryAuthentication := graphmodels.OATH_USERDEFAULTAUTHENTICATIONMETHODTYPE +requestBody.SetUserPreferredMethodForSecondaryAuthentication(&userPreferredMethodForSecondaryAuthentication) + +signInPreferences, err := graphClient.Users().ByUserId("user-id").Authentication().SignInPreferences().Patch(context.Background(), requestBody, nil) + + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/java/get-assignment-categories-with-filter-java-snippets.md b/api-reference/beta/includes/snippets/java/get-assignment-categories-with-filter-java-snippets.md new file mode 100644 index 00000000000..d19c8a2b2cc --- /dev/null +++ b/api-reference/beta/includes/snippets/java/get-assignment-categories-with-filter-java-snippets.md @@ -0,0 +1,14 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```java + +GraphServiceClient graphClient = GraphServiceClient.builder().authenticationProvider( authProvider ).buildClient(); + +EducationCategoryCollectionPage categories = graphClient.education().classes("77c30802-3e00-4e91-975f-f2aaa2c5a569").assignments("c3307ea8-1343-4109-aeb9-92b9a74bf131").categories() + .buildRequest() + .filter("id eq '74b03ab5-5832-4f99-89f5-d52da13d93f7'") + .get(); + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/java/get-assignment-categories-with-orderby-java-snippets.md b/api-reference/beta/includes/snippets/java/get-assignment-categories-with-orderby-java-snippets.md new file mode 100644 index 00000000000..969119f5ce5 --- /dev/null +++ b/api-reference/beta/includes/snippets/java/get-assignment-categories-with-orderby-java-snippets.md @@ -0,0 +1,14 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```java + +GraphServiceClient graphClient = GraphServiceClient.builder().authenticationProvider( authProvider ).buildClient(); + +EducationCategoryCollectionPage categories = graphClient.education().classes("77c30802-3e00-4e91-975f-f2aaa2c5a569").assignments("c3307ea8-1343-4109-aeb9-92b9a74bf131").categories() + .buildRequest() + .orderBy("id") + .get(); + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/java/get-assignment-delta-with-select-java-snippets.md b/api-reference/beta/includes/snippets/java/get-assignment-delta-with-select-java-snippets.md new file mode 100644 index 00000000000..52905d36951 --- /dev/null +++ b/api-reference/beta/includes/snippets/java/get-assignment-delta-with-select-java-snippets.md @@ -0,0 +1,15 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```java + +GraphServiceClient graphClient = GraphServiceClient.builder().authenticationProvider( authProvider ).buildClient(); + +EducationAssignmentDeltaCollectionPage delta = graphClient.education().classes("37d99af7-cfc5-4e3b-8566-f7d40e4a2070").assignments() + .delta() + .buildRequest() + .select("displayName,id") + .get(); + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/java/get-assignments-filter-java-snippets.md b/api-reference/beta/includes/snippets/java/get-assignments-filter-java-snippets.md new file mode 100644 index 00000000000..68fce29f5e8 --- /dev/null +++ b/api-reference/beta/includes/snippets/java/get-assignments-filter-java-snippets.md @@ -0,0 +1,14 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```java + +GraphServiceClient graphClient = GraphServiceClient.builder().authenticationProvider( authProvider ).buildClient(); + +EducationAssignmentCollectionPage assignments = graphClient.education().classes("37d99af7-cfc5-4e3b-8566-f7d40e4a2070").assignments() + .buildRequest() + .filter("status eq 'assigned'") + .get(); + +``` \ No newline at end of file diff --git a/api-reference/beta/includes/snippets/java/get-assignments-orderby-java-snippets.md b/api-reference/beta/includes/snippets/java/get-assignments-orderby-java-snippets.md new file mode 100644 index 00000000000..76b5d0a5e04 --- /dev/null +++ b/api-reference/beta/includes/snippets/java/get-assignments-orderby-java-snippets.md @@ -0,0 +1,16 @@ +--- +description: "Automatically generated file. DO NOT MODIFY" +--- + +```java + +GraphServiceClient graphClient = GraphServiceClient.builder().authenticationProvider( authProvider ).buildClient(); + +LinkedList